Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SetupGLG-CE-4-4-x64-vs2015.exe

Overview

General Information

Sample name:SetupGLG-CE-4-4-x64-vs2015.exe
Analysis ID:1431668
MD5:fb96e42527566991cb7f45c08b7b411b
SHA1:e5658793c41761981c0ad4cb3e421e12839869d0
SHA256:3363b944fbd66e33ee0d3deb12d249e22e1ee17696783db3814c108f2cd5335d
Infos:

Detection

Score:12
Range:0 - 100
Whitelisted:false
Confidence:40%

Compliance

Score:50
Range:0 - 100

Signatures

Writes many files with high entropy
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates files inside the system directory
Drops PE files
Found dropped PE file which has not been started or loaded
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Analysis Advice

Sample drops PE files which have not been started, submit dropped PE samples for a secondary analysis to Joe Sandbox
Sample has a GUI, but Joe Sandbox has not found any clickable buttons, likely more UI automation may extend behavior
Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
  • System is w10x64_ra
  • rundll32.exe (PID: 1700 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

Compliance

barindex
Source: SetupGLG-CE-4-4-x64-vs2015.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeWindow detected: < &Back&Next >CancelGeneric Logic Inc. www.genlogic.com Generic Logic Inc. www.genlogic.comGLG Toolkit Community Edition License AgreementPlease review the license terms before installing GLG Toolkit Community Edition 4.4 x64.Press Page Down to see the rest of the agreement.NON-COMMERCIAL LICENSE GLG Toolkit Community Edition This license applies to the Community Edition of the Generic Logic Inc.'s Software and any of its derivatives. Any use of the Software and/or its parts or of the software items that link with the Software signifies acceptance of this license.COMPATIBILITY NOTE: Drawings created with the Community Edition should not be used in the Production version of the Toolkit. To evaluate the Production version contact Generic Logic at sales@genlogic.com.GRANTED RIGHTS:1. Permission is hereby granted free of charge to any personobtaining a copy of this software and associated documentation files(the "Software") to use the software for non-commercial projects asdefined below free of charge and without modifications that wouldremove or hide the copyright notices.2. You can distribute any derivatives developed using the Software orin any way linked with it as long as these items are distributed forfree and contain this license file.3. Any web-based services that use the Software in any form must beavailable to all users free of charge.A NON-COMMERCIAL PROJECT is an application or web service thatdeveloped for a non-commercial entity and is available to all usersfree of charge.A COMMERCIAL PROJECT is an application or web service that isdeveloped or used by a commercial entity as part of its businessactivity either for profit or for advertising promotion and researchpurposes.WARRANTY DISCLAIMER: The Software is provided "AS-IS" and withoutwarranty of any kind express implied or otherwise including withoutlimitation any warranty of merchantability or fitness for aparticular purpose. Except as specifically provided herein GenericLogic Inc. makes no warranty or representation express or impliedwith respect to software including its quality performancemerchantability or fitness for a particular purpose title and againstinfringement.LIMITATIONS OF LIABILITY: In no event shall Generic Logic Inc. beliable for any special incidental indirect or consequential damagesof any kind or any damages whatsoever resulting from loss of usedata or profits whether or not advised of the possibility of damageand on any theory of liability arising out of or in connection withthe use or performance of this software.GOVERNING LAW: This Agreement shall be governed by and construed inaccordance with the laws of the Commonwealth of Massachusetts.Copyright (C) 1994-2024 Generic Logic Inc.If you accept the terms of the agreement click the check box below. You must accept the agreement to install GLG Toolkit Community Edition 4.4 x64. Click Next to continue.I &accept the terms of the License Agreement
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64Jump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOSJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\RealTime_StripChartJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\RealTime_StripChart\Script1.rcJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\RealTime_StripChart\StripChart.exeJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\RealTime_StripChart\StripChart.icoJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\RealTime_StripChart\StripChart.slnJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\RealTime_StripChart\StripChart.vcxprojJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\RealTime_StripChart\StripChart.vcxproj.filtersJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\RealTime_StripChart\StripChart.vcxproj.userJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\RealTime_StripChart\resource.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\RealTime_StripChart\stripchart.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\RealTime_StripChart\stripchart.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\RealTime_StripChart\stripchart.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewerJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\AerationPage.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\AerationPage.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\AlarmPage.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\AlarmPage.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\AlarmTableWidget.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\AlarmTableWidget.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\ChartWidget.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\ChartWidget.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\CircuitPage.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\CircuitPage.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\DataFeed.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\DataFeed.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\DataTypes.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\DemoDataFeed.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\DemoDataFeed.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\EmptyPage.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\EmptyPage.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\GlgViewer.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\GlgViewer.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\GlgWidget.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\GlgWidget.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\HMIPage.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\HMIPage.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\LiveDataFeed.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\LiveDataFeed.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\MainLayoutPage.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\MainLayoutPage.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\ProcessDemoPage.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\ProcessDemoPage.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\README_MODULE_DESCRIPTIONS.txtJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\README_SCADA_VIEWER.txtJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\README_SCADA_VIEWER_BUILD.txtJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\RTChartPage.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\RTChartPage.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\SCADAViewer.exeJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\SCADAViewer.slnJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\SCADAViewer.vcxprojJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\SCADAViewer.vcxproj.filtersJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\SCADAViewer.vcxproj.userJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\Script1.rcJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\UserRoleWidget.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\UserRoleWidget.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\config.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\main.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\resource.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\scada.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\scada.icoJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\util.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawingsJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\HELP_AERATION_PAGE.txtJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\HELP_COMMAND_SAMPLES.txtJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\HELP_MAIN_LAYOUT.txtJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\HELP_RTCHART_PAGE.txtJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\HELP_RTCHART_PAGE_EXT.txtJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\HELP_SCADA_CONFIG.txtJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\alarm_button_obj.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\alarms.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\config_alarms.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\edit_alarm_sp.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\edit_analog_value.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\empty_drawing.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\engine.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\engine_measurements.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\fonttable_file.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\glg_scrollbar_h.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\glg_scrollbar_v.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\help.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\main_layout_buttons.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\main_layout_tabs.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\message_dialog.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\popup_menu_3state.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\popup_on_off.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\popup_open_close.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\popup_start_stop.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\popup_viewport.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\rtchart.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\rtchart_page.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\rtchart_page_ext.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\rtchart_scroll.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\rtchart_scroll_1axis.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\scada_aeration.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\scada_config_main_drawing.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\scada_config_menu.txtJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\scada_drill_down.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\scada_electric.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\scada_motor_info.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\scada_process.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\scada_test_commands.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\scada_test_commands.g.1095x780Jump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\template_drawing.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\template_drawing.g.1200x900Jump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\template_drawing.g.900x750Jump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\user_role.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\waste_heat_boiler.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\zoom_panel_h.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\zoom_panel_v.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\subdrawingsJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\subdrawings\analog_value.sdJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\subdrawings\analog_value_adjustment.sdJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\subdrawings\digital_input.sdJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\aircombatJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\aircombat\Script1.rcJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\aircombat\aircombat.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\aircombat\aircombat.exeJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\aircombat\aircombat.icoJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\aircombat\aircombat.slnJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\aircombat\aircombat.vcxprojJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\aircombat\aircombat.vcxproj.filtersJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\aircombat\aircombat.vcxproj.userJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\aircombat\demo.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\aircombat\demo_data.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\aircombat\resource.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\airtrafficJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\airtraffic\Script1.rcJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\airtraffic\airtraffic.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\airtraffic\airtraffic.exeJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\airtraffic\airtraffic.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\airtraffic\airtraffic.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\airtraffic\airtraffic.icoJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\airtraffic\airtraffic.slnJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\airtraffic\airtraffic.vcxprojJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\airtraffic\airtraffic.vcxproj.filtersJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\airtraffic\airtraffic.vcxproj.userJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\airtraffic\resource.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\diagramJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\diagram\README.txtJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\diagram\Script1.rcJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\diagram\diagram.exeJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\diagram\diagram.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\diagram\diagram.icoJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\diagram\diagramG.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\diagram\diagramG.slnJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\diagram\diagramG.vcxprojJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\diagram\diagramG.vcxproj.userJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\diagram\diagramG2.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\diagram\diagram_proto.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\diagram\diagram_proto2.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\diagram\diagram_template.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\diagram\p_diagram.icoJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\diagram\process_diagram.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\diagram\process_template.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\diagram\resource.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\gis_demoJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\gis_demo\README.txtJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\gis_demo\Script1.rcJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\gis_demo\gis_demo.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\gis_demo\gis_demo.exeJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\gis_demo\gis_demo.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\gis_demo\gis_demo.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\gis_demo\gis_demo.icoJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\gis_demo\gis_demo.slnJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\gis_demo\gis_demo.vcxprojJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\gis_demo\gis_demo.vcxproj.filtersJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\gis_demo\gis_demo.vcxproj.userJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\gis_demo\resource.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\gis_demo\exampleJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\gis_demo\example\gis_demo_simple.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\gis_demo\example\gis_demo_simple.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\graph_layoutJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\graph_layout\GlgGraphLayoutDemoG.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\graph_layout\graph.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\graph_layout\graph_layout.exeJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\graph_layout\graph_layout.icoJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\graph_layout\graph_layout.rcJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\graph_layout\graph_layout.slnJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\graph_layout\graph_layout.vcxprojJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\graph_layout\graph_layout.vcxproj.userJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\graph_layout\palette.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\graph_layout\resource.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\main_demoJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\main_demo\GlgDemo.exeJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demoJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\Script1.rcJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\critical.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\default.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\diagram.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\facilities_sJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\facilities_wJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\indeterm.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\links_sJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\links_wJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\major.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\map.exeJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\map.icoJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\mapG.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\mapG.slnJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\mapG.vcxprojJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\mapG.vcxproj.filtersJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\mapG.vcxproj.userJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\map_demo.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\map_proto.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\no_alarms.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\no_alarms.gifJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\palette.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\resource.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\us_map.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\warning.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\world_map.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\process_demoJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\process_demo\README.txtJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\process_demo\Script1.rcJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\process_demo\process.exeJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\process_demo\process.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\process_demo\process.icoJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\process_demo\process.slnJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\process_demo\process.vcxprojJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\process_demo\process.vcxproj.filtersJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\process_demo\process.vcxproj.userJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\process_demo\processG.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\process_demo\resource.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\satelliteJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\satellite\README.txtJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\satellite\Script1.rcJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\satellite\main.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\satellite\resource1.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\satellite\satellite.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\satellite\satellite.exeJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\satellite\satellite.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\satellite\satellite.icoJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\satellite\satellite.slnJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\satellite\satellite.vcxprojJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\satellite\satellite.vcxproj.userJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\satellite\trajectory.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\satellite\trajectory.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\satellite\trajectory.icoJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\satellite\util.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\satellite\util.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgetsJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\custom_objects.palJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\palettes.plsJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\avionicsJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\avionics\avio1.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\avionics\avio10.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\avionics\avio11.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\avionics\avio12.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\avionics\avio13.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\avionics\avio14.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\avionics\avio15.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\avionics\avio16.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\avionics\avio2.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\avionics\avio3.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\avionics\avio4.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\avionics\avio5.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\avionics\avio6.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\avionics\avio7.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\avionics\avio8.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\avionics\avio9.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\avionics\avionics.palJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controlsJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\alarm1.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button1.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button10.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button11.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button12.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button13.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button14.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button15.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button16.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button17.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button18.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button20.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button21.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button22.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button23.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button24.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button25.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button26.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button28.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button29.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button3.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button30.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button31.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button32.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button33.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button34.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button35.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button36.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button37.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button38.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button39.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button4.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button40.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button41.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button42.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button43.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button44.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button45.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button46.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button47.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button48.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button49.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button5.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button50.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button51.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button52.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button53.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button54.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button55.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button56.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button6.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button7.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button8.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button9.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\buttons.palJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\date_time.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\dials.palJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\gauge1.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\gauge3.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\gauge4.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\gauges.palJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator1.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator10.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator12.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator13.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator14.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator15.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator16.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator17.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator18.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator19.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator2.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator20.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator21.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator22.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator23.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator24.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator25.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator26.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator27.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator28.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator29.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator3.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator30.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator31.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator32.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator33.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator34.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator35.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator4.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator5.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator6.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator7.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator8.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator9.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicators.palJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\joystick1.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\joystick2.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\joystick3.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\joystick4.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\knob1.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\knob10.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\knob11.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\knob12.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\knob13.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\knob14.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\knob15.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\knob16.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\knob17.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\knob18.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\knob19.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\knob2.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\knob20.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\knob21.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\knob3.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\knob4.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\knob5.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\knob6.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\knob8.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\knob9.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\knobs.palJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\label1.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\lat1.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\latlon1.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\latlon2.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\led1.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\led2.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\led3.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\led4.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\led5.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\led6.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\linear_gauges.palJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\lon1.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter1.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter10.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter11.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter12.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter13.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter14.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter15.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter16.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter17.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter2.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter26.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter27.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter3.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter32.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter33.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter34.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter35.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter36.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter37.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter38.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter39.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter4.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter40.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter41.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter42.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter43.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter44.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter45.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter46.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter47.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter48.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter49.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter5.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter50.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter51.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter52.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter53.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter54.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter55.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter56.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter57.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter58.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter59.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter6.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter60.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter61.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter62.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter63.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter64.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter65.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter66.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter7.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter8.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter9.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider1.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider10.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider11.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider12.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider13.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider14.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider15.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider16.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider18.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider19.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider2.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider20.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider21.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider22.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider23.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider24.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider25.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider26.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider27.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider28.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider29.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider3.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider30.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider31.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider32.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider33.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider34.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider35.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider36.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider37.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider38.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider39.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider4.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider40.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider41.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider42.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider43.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider44.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider45.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider46.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider47.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider48.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider49.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider50.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider51.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider6.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider7.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\sliders.palJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\switch1.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\GlgToolkitCE(x64)4.4Jump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\README_MODULE_DESCRIPTIONS.txtJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\README_SCADA_VIEWER.txtJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\README_SCADA_VIEWER_BUILD.txtJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS\diagram\README.txtJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS\gis_demo\README.txtJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS\process_demo\README.txtJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS\satellite\README.txtJump to behavior
Source: SetupGLG-CE-4-4-x64-vs2015.exeStatic PE information: certificate valid
Source: Binary string: X:\devel.4.4.vs2015\demo_process\x64\Release_Static\processS.pdb source: process.exe.0.dr
Source: Binary string: X:\devel.4.4.vs2015\x64\Release\libdyn.pdb source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000003.1829526171.0000000003736000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: X:\devel.4.4.vs2015\cs\examples_ASP.NET\DialHandlerSource\obj\Release\DialHandler.pdb source: DialHandler.dll.0.dr
Source: Binary string: X:\devel.4.4.vs2015\cs\glg.net\obj\Release_ce\Glg.NetCE.pdb source: Glg.NetCE.dll14.0.dr, Glg.NetCE.dll18.0.dr, Glg.NetCE.dll19.0.dr, Glg.NetCE.dll3.0.dr, Glg.NetCE.dll8.0.dr, Glg.NetCE.dll11.0.dr, Glg.NetCE.dll2.0.dr, Glg.NetCE.dll12.0.dr, Glg.NetCE.dll6.0.dr
Source: Binary string: X:\jurassic_lib.4.6.2\Jurassic\obj\Release\JurassicGLG.pdb source: JurassicGLG.dll.0.dr, JurassicGLG.dll20.0.dr, JurassicGLG.dll11.0.dr, JurassicGLG.dll9.0.dr, JurassicGLG.dll7.0.dr, JurassicGLG.dll17.0.dr, JurassicGLG.dll14.0.dr, JurassicGLG.dll4.0.dr, JurassicGLG.dll16.0.dr
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2283509937.0000000002D48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://gdavidcarter.blogspot.com/2016/04/installing-perl-on-windows-2012r2-iis-85.html
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2283509937.0000000002D48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://my_web_server.com/Scripts/GlmScript.pl?VERSION=1.3.0&REQUEST=GetMap&SRS=AUTO2:42003
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2283509937.0000000002D48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://my_web_server.com/Scripts/GlmScript.pl?VERSION=1.3.0&REQUEST=GetMap&SRS=EPSG:4326&WIDTH=800&H
Source: SetupGLG-CE-4-4-x64-vs2015.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
Source: SetupGLG-CE-4-4-x64-vs2015.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2283509937.0000000002D48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.betterhostreview.com/turn-on-iis-windows-10.html
Source: gis_demo.htm.0.drString found in binary or memory: http://www.genlogic.com
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmp, dial_demo.htm.0.dr, electric_circuit.htm.0.dr, gis_demo.htm.0.drString found in binary or memory: http://www.genlogic.com/ajax_demos.html
Source: electric_circuit.htm.0.dr, gis_demo.htm.0.drString found in binary or memory: http://www.genlogic.com/architecture.html#Resource_Based_Data_Access
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmp, dial_demo.htm.0.dr, electric_circuit.htm.0.dr, gis_demo.htm.0.drString found in binary or memory: http://www.genlogic.com/demos.html
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmp, SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000003.1955964812.0000000007760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.genlogic.com/doc_html/csharp_doc/index.html
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.genlogic.com/doc_html/index.html
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmp, SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000003.1955742589.0000000007760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.genlogic.com/doc_html/java_doc/index.html
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmp, SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000003.1956225300.0000000007760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.genlogic.com/doc_html/javascript_doc/index.html
Source: gis_demo.htm.0.drString found in binary or memory: http://www.genlogic.com/favicon.ico
Source: gis_demo.htm.0.drString found in binary or memory: http://www.genlogic.com/graphics_server.html
Source: dial_demo.htm.0.dr, electric_circuit.htm.0.dr, gis_demo.htm.0.drString found in binary or memory: http://www.genlogic.com/index.html#Products
Source: gis_demo.htm.0.drString found in binary or memory: http://www.genlogic.com/integration.html#Data_Supply
Source: dial_demo.htm.0.dr, gis_demo.htm.0.drString found in binary or memory: http://www.genlogic.com/toolkit.html#Graphics_Builder
Source: gis_demo.htm.0.drString found in binary or memory: http://www.genlogic.com/toolkit.html#Inherent_Dynamics
Source: electric_circuit.htm.0.dr, gis_demo.htm.0.drString found in binary or memory: http://www.genlogic.com/toolkit.html#Scalable_Vector_Graphics
Source: electric_circuit.htm.0.dr, gis_demo.htm.0.drString found in binary or memory: http://www.genlogic.com/toolkit.html#Unlimited_Geometrical_Dynamics
Source: gis_demo.htm.0.drString found in binary or memory: http://www.genlogic.com/widgets.html#2D_Graphs
Source: gis_demo.htm.0.drString found in binary or memory: http://www.genlogic.com/widgets.html#Avionics
Source: dial_demo.htm.0.dr, gis_demo.htm.0.drString found in binary or memory: http://www.genlogic.com/widgets.html#Controls
Source: gis_demo.htm.0.drString found in binary or memory: http://www.genlogic.com/widgets.html#Process_Control
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.genlogic.comPublisherGeneric
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2283509937.0000000002D48000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.myserver.com

Spam, unwanted Advertisements and Ransom Demands

barindex
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\SCADAViewer\C#\drawings\config_alarms.g entropy: 7.99067641755Jump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\SCADAViewer\C#\drawings\engine.g entropy: 7.99114096945Jump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\SCADAViewer\C#\drawings\rtchart_page.g entropy: 7.99218557739Jump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\SCADAViewer\C#\drawings\main_layout_tabs.g entropy: 7.99071014646Jump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\SCADAViewer\C#\drawings\scada_process.g entropy: 7.99127184994Jump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\SCADAViewer\C#\drawings\scada_test_commands.g entropy: 7.99319516448Jump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\SCADAViewer\C#\drawings\scada_config_main_drawing.g entropy: 7.99027254918Jump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\SCADAViewer\C#\drawings\scada_test_commands.g.1095x780 entropy: 7.99185118875Jump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\SCADAViewer\HTML5\SCADAViewerFiles\drawings\config_alarms.g entropy: 7.99067641755Jump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\SCADAViewer\HTML5\SCADAViewerFiles\drawings\main_layout_tabs.g entropy: 7.99071014646Jump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\SCADAViewer\HTML5\SCADAViewerFiles\drawings\engine.g entropy: 7.99114096945Jump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\world_map.g entropy: 7.99065923483Jump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS\process_demo\process.g entropy: 7.991672879Jump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\examples_vbnet_ocx\process\process.g entropy: 7.99269954047Jump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\SCADAViewer\HTML5\SCADAViewerFiles\drawings\scada_config_main_drawing.g entropy: 7.99027254918Jump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\SCADAViewer\HTML5\SCADAViewerFiles\drawings\rtchart_page.g entropy: 7.99218557739Jump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\SCADAViewer\HTML5\SCADAViewerFiles\drawings\scada_process.g entropy: 7.99127184994Jump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\SCADAViewer\HTML5\SCADAViewerFiles\drawings\scada_test_commands.g entropy: 7.99319516448Jump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\SCADAViewer\HTML5\SCADAViewerFiles\drawings\scada_test_commands.g.1095x780 entropy: 7.99185118875Jump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\examples_ASP.NET\ProcessHandlerSource\ProcessHandler\process2.g entropy: 7.99308037856Jump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\examples_ASP.NET\ProcessHandlerSource\process2.g entropy: 7.99147698235Jump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Windows\System32\Glg.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Windows\System32\GlgEx.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Windows\System32\GlgIn.dllJump to behavior
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2283509937.0000000002CDC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameGLGOLE.DLL. vs SetupGLG-CE-4-4-x64-vs2015.exe
Source: SetupGLG-CE-4-4-x64-vs2015.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ComboChart.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \DEMOS_C#\RealTimeChartGlgRealTimeChart.csGlgRealTimeChart.resxRealTimeChart.csprojRealTimeChart.exeRealTimeChart.exe.configRealTimeChart.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ObjectPosition.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: mapG.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \examples_csharp.NET\AnimationAnimation.csproj.user
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: diagramG.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: ElectricCircuit.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: simpleW.slnE
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: GlgExample.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: realtime_chart.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \DEMOS\graph_layoutGlgGraphLayoutDemoG.cgraph.ggraph_layout.exegraph_layout.icograph_layout.rcgraph_layout.slngraph_layout.vcxprojgraph_layout.vcxproj.userpalette.g
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: RobotArm.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \DEMOS_C#\AirTrafficAirTraffic.csprojAirTraffic.exeAirTraffic.exe.configAirTraffic.slnGlgAirTrafficDemo.csGlgAirTrafficDemo.resxREADME_AIR_TRAFFIC_DEMO.txtapp.config
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: Animation.csproj.userd
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: GraphHandler.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: GIS.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Controls.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Controls.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: gis.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: GraphLayout.sln"
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Avionics.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \examples_ASP.NET\GISHandlerSourceGISHandler.csprojGISHandler.slnGlgGISHandler.cs
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: exampleGcpp.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ProcessHandler.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: controlsG.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: Dashboard.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \examples_vbnet_ocx\processprocess.vbprojprocess.vbproj.userprocess.xml
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: glg_custom_proto.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: DialHandler.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCADAViewer.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SCADAViewer.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: SimpleViewer.sln$at
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: SimpleViewer.csproj.userjH
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: RealTimeChart.csproj.user
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ProcessHandler.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: GIS.csproji
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \DEMOS_C#\AircombatAircombat.csprojAircombat.exeAircombat.exe.configAircombat.slnGlgAircombatDemo.csGlgAircombatDemo.resx
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: animationG.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AirTraffic.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: RealTimeChart.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Diagram.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: GraphLayout.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \DEMOS_C#\ProcessGlgProcessDemo.csGlgProcessDemo.resxProcess.csprojProcess.exeProcess.exe.configProcess.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: Diagram.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Dashboard.vbproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: SimpleViewer.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: animationG.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \DEMOS\SCADAViewerAerationPage.cAerationPage.hAlarmPage.cAlarmPage.hAlarmTableWidget.cAlarmTableWidget.hChartWidget.cChartWidget.hCircuitPage.cCircuitPage.hDataFeed.cDataFeed.hDataTypes.hDemoDataFeed.cDemoDataFeed.hEmptyPage.cEmptyPage.hGlgViewer.cGlgViewer.hGlgWidget.cGlgWidget.hHMIPage.cHMIPage.hLiveDataFeed.cLiveDataFeed.hMainLayoutPage.cMainLayoutPage.hProcessDemoPage.cProcessDemoPage.hREADME_MODULE_DESCRIPTIONS.txtREADME_SCADA_VIEWER.txtREADME_SCADA_VIEWER_BUILD.txtRTChartPage.cRTChartPage.hSCADAViewer.exeSCADAViewer.slnSCADAViewer.vcxprojSCADAViewer.vcxproj.filtersSCADAViewer.vcxproj.userUserRoleWidget.cUserRoleWidget.hconfig.cmain.cscada.hscada.icoutil.c
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \DEMOS_C#\AvionicsAvionics.csprojAvionics.exeAvionics.exe.configAvionics.slnGlgAvionicsDemo.csGlgAvionicsDemo.resxavionics.ico
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \SimpleViewer\MultiThreaded\C#BaseData.csDataFeedBase.csGPSData.csGlgViewerForm.Designer.csGlgViewerForm.csGlgViewerForm.resxSimpleViewer.csprojSimpleViewer.csproj.userTelemetryData.cs
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: simpleG.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \examples_ASP.NET\ProcessHandlerSourceGlgProcessDemoData.csGlgProcessHandler.csProcessHandler.csprojProcessHandler.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: exampleW.slnt
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: graphs.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \examples_ASP.NET\CircuitHandlerSourceCircuitHandler.csprojCircuitHandler.slnGlgCircuitDemoData.csGlgCircuitHandler.csGlgSimulationResource.cs
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AvionicsHandler.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: process.vbproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \DEMOS\diagramREADME.txtdiagram.exediagram.gdiagram.icodiagramG.cdiagramG.slndiagramG.vcxprojdiagramG.vcxproj.userdiagramG2.cdiagram_proto.hdiagram_proto2.hdiagram_template.gp_diagram.icoprocess_diagram.gprocess_template.g
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: airtraffic.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: aircombat.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: GIS.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \DEMOS_C#\MapGlgMapDemo.csGlgMapDemo.resxMap.csprojMap.exeMap.exe.configMap.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: AirTraffic.sln!!
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: SimpleViewerHandler.slnj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: SimpleViewer.csprojU
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: gis.vbproj.user
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: SCADAViewer.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: simpleW.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \examples_c_cpp\RealTimeChartSimple_cppGlgChart.cppGlgChart.hGlgRTChartSimpleG.cpprealtime_chart_cpp.slnrealtime_chart_cpp.vcxprojrealtime_chart_cpp.vcxproj.filtersrealtime_chart_cpp.vcxproj.user
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: gis.slnC
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \DEMOS_C#\ElectricCircuitElectricCircuit.csprojElectricCircuit.exeElectricCircuit.exe.configElectricCircuit.slnGlgElectricCircuit.csGlgElectricCircuit.resxelectric.ico
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \DEMOS_C#\TrajectoryGlgTrajectoryDemo.csGlgTrajectoryDemo.resxTrajectory.csprojTrajectory.exeTrajectory.exe.configTrajectory.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \DEMOS_C#\FighterJetFighterJet.csprojFighterJet.exeFighterJet.exe.configFighterJet.slnGlgFighterJetDemo.csf35.ico
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Process.sln
Source: Dashboard.sln.0.drBinary or memory string: Project("{F184B08F-C81C-45F6-A57F-5ABD9991F28F}") = "Dashboard", "Dashboard.vbproj", "{6ACB611A-28EC-48F9-86B5-444408FE8284}"
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.00000000006BE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: c.slnigs
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: Aircombat.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: GlgExample.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \DEMOS\gis_demogis_demo.cgis_demo.exegis_demo.ggis_demo.hgis_demo.icogis_demo.slngis_demo.vcxprojgis_demo.vcxproj.filtersgis_demo.vcxproj.user
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Map.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: FighterJet.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \DEMOS_C#\ComboChartChartConfigRecord.csChartDataFeedInterface.csChartDemoDataFeed.csChartInfo.csChartLiveDataFeed.csComboChart.csprojComboChart.exeComboChart.exe.configComboChart.icoComboChart.slnGlgComboChart.csGlgRTChartForm.Designer.csGlgRTChartForm.csGlgRTChartForm.resxPlotDataPoint.csPlotInfo.csProgram.cs
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \examples_ASP.NET\AvionicsHandlerSourceAvionicsHandler.csprojAvionicsHandler.slnGlgAvionicsHandler.csGlgDemoDataSource.csWeb.configWeb.config.classicWeb.config.integrated
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: ElectricCircuit.csproj!
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2292969316.0000000007260000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: glg_custom_option.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: GraphSelectionHandler.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: example.sln
Source: GlgExample.sln.0.drBinary or memory string: Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "GlgExample", "GlgExample.csproj", "{77EE121F-BA45-4E8F-91E5-0168A530DA1E}"
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Animation.csproj.user
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: RealTimeChartSimple.vbprojP
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: Avionics.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \DEMOS\aircombataircombat.caircombat.exeaircombat.icoaircombat.slnaircombat.vcxprojaircombat.vcxproj.filtersaircombat.vcxproj.userdemo.gdemo_data.c
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Process.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: SCADAViewer.csproj4
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ObjectSelection.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \DEMOS_C#\AnimationAnimation.csprojAnimation.exeAnimation.exe.configAnimation.slnGlgAnimationDemo.csGlgAnimationDemo.resxanimation.ico
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: controlsGcpp.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: RealTimeChartSimple.vbproj\
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \DEMOS\process_demoprocess.exeprocess.icoprocess.slnprocess.vcxprojprocess.vcxproj.filtersprocess.vcxproj.userprocessG.c
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \DEMOS\airtrafficairtraffic.cairtraffic.exeairtraffic.gairtraffic.hairtraffic.icoairtraffic.slnairtraffic.vcxprojairtraffic.vcxproj.filtersairtraffic.vcxproj.user
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: GraphSelectionHandler.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: Diagram.sln|
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: RealTimeChartSimple.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Satellite.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: animation.vbproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DialHandler.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: controlsG.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: GlgExample.slnz
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FighterJet.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: GlgExample.sln}
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: ProcessHandler.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Avionics.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: graph_layout.sln$W6
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: SimpleViewer.vbproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \examples_vbnet_ocx\RealTimeChartSimpleRealTimeChartSimple.slnRealTimeChartSimple.vbprojRealTimeChartSimple.xml
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: mapG.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: gis.vbproj.user
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: animation.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: GraphSelectionHandler.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AirTraffic.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: Controls.csproj2
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \examples_csharp_ocx\BarGraph2DApp.icoForm1.csGlgExample.csprojGlgExample.csproj.userGlgExample.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ComboChart.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DialHandler.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \DEMOS_C#\GraphLayoutGlgGraphLayoutDemo.csGlgGraphLayoutDemo.resxGraphLayout.csprojGraphLayout.exeGraphLayout.exe.configGraphLayout.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: exampleG.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \examples_mfc\ObjectPositionObjectPosition.apsObjectPosition.clwObjectPosition.cppObjectPosition.hObjectPosition.rcObjectPosition.slnObjectPosition.vcxprojObjectPosition.vcxproj.filtersObjectPosition.vcxproj.userObjectPositionDoc.cppObjectPositionDoc.hObjectPositionView.cppObjectPositionView.hnew_diagram.g
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Trajectory.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: Avionics.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \examples_csharp.NET\RealTimeChartGlgChart.csRealTimeChart.csproj.user
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: gis_demo.slnxN
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \examples_c_cpp\controlsGlgControlWidgetG.cGlgControlWidgetG.cppGlgControlWidgetX.cGlgControlWidgetX.cppcontrolsG.slncontrolsG.vcxprojcontrolsG.vcxproj.filterscontrolsG.vcxproj.usercontrolsGcpp.slncontrolsGcpp.vcxprojcontrolsGcpp.vcxproj.filterscontrolsGcpp.vcxproj.user
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: gis.vbproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: Process.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: Map.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: RealTimeChartSimple.vbproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: Animation.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: SimpleViewer.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: RealTimeChartSimple.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: controlsGcpp.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: GraphHandler.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \examples_ASP.NET\DialHandlerSourceDialHandler.csprojDialHandler.slnGlgDialHandler.cs
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: RealTimeChart.slnj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Animation.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Skipped: SCADAViewer.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: GlgExample.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: gis.csproj9
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AvionicsHandler.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \SimpleViewer\SingleThreaded\VB.NETSimpleViewer.vbprojSimpleViewer.vbproj.userSimpleViewer.xml
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: exampleG.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: Trajectory.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \examples_csharp_ocx\RealTimeChartSimpleRealTimeChartSimple.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: gis_demo.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: Map.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: gis.csproj.user
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \examples_vbnet_ocx\animationClassDiagram1.cdanimation.slnanimation.vbprojanimation.vbproj.useranimation.xml
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \examples_csharp.NET\DashboardDashboard.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: DialHandler.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: realtime_chart_cpp.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: animation.vbproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: graph_layout.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: SimpleViewer.slnlc
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: GlgExample.csproj.user3
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \SimpleViewer\MultiThreaded\CSimpleViewer.slnSimpleViewer.vcxprojSimpleViewer.vcxproj.filtersSimpleViewer.vcxproj.userdemo_datafeed.clibzmq-v100-mt-4_0_4.dlllibzmq-v100-mt-gd-4_0_4.dlllive_datafeed.craw_data.htags_example.gtelemetry_GPS.g
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: graphs.vbproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: simpleGcpp.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \examples_vbnet_ocx\gisgis.slngis.vbprojgis.vbproj.usergis.xml
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: GISHandler.slne
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: satellite.slndN
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.00000000006BE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: SCADAViewer.slnX
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: graphs.sln!
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: RealTimeChart.csproj.userHC
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: GISHandler.csproj.xG
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2292969316.0000000007260000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: glg_custom_data.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: animationW.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \examples_mfc\BarGraph2DMainFrm.cppMainFrm.hReadMe.txtResource.hStdAfx.cppStdAfx.hUpgradeLog.htmexample.clwexample.cppexample.rcexample.slnexample.vcxprojexample.vcxproj.filtersexample.vcxproj.userexampleDoc.cppexampleDoc.hexampleView.cppexampleView.h
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: SCADAViewer.slnT
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: process.vbproj.user
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FighterJet.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: process.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: RealTimeChartSimple.slnN
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2292969316.0000000007260000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: glg_custom_proto.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: realtime_chart_cpp.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Animation.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: animationW.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \examples_ASP.NET\GraphSelectionHandlerSourceGlgGraphSelectionHandler.csGraphSelectionHandler.csprojGraphSelectionHandler.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: process.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: Dashboard.slnh
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: ObjectSelection.csprojP
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: SimpleViewer.slnL`
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \DEMOS\map_democritical.gdefault.gfacilities_sfacilities_windeterm.glinks_slinks_wmajor.gmap.exemap.icomapG.cmapG.slnmapG.vcxprojmapG.vcxproj.filtersmapG.vcxproj.usermap_demo.gmap_proto.hno_alarms.gno_alarms.gifus_map.gwarning.gworld_map.g
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: CircuitHandler.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: simpleGcpp.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: gis.vbproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: Satellite.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: animationGcpp.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SimpleViewer.vbproj.user
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: animation.vbproj.userR
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: Dashboard.vbproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CircuitHandler.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: SCADAViewer.sln<
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: Process.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: GraphLayout.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \examples_c_cpp\BarGraph2DGlgClass.cppGlgExampleG.cGlgExampleG.cppGlgExampleW.cGlgExampleX.cGlgExampleX.cppGlgSimpleG.cGlgSimpleG.cppGlgSimpleW.cGlgSimpleX.cGlgSimpleX.cppREADME_BUILD_CPP.txtUpgradeLog2.htmUpgradeLog3.htmexampleG.slnexampleG.vcxprojexampleG.vcxproj.filtersexampleG.vcxproj.userexampleGcpp.slnexampleGcpp.vcxprojexampleGcpp.vcxproj.filtersexampleGcpp.vcxproj.userexampleW.slnexampleW.vcxprojexampleW.vcxproj.filtersexampleW.vcxproj.usersimpleG.slnsimpleG.vcxprojsimpleG.vcxproj.filterssimpleG.vcxproj.usersimpleGcpp.slnsimpleGcpp.vcxprojsimpleGcpp.vcxproj.filterssimpleGcpp.vcxproj.usersimpleW.slnsimpleW.vcxprojsimpleW.vcxproj.filterssimpleW.vcxproj.user
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \DEMOS\satelliteresource1.hsatellite.csatellite.exesatellite.gsatellite.icosatellite.slnsatellite.vcxprojsatellite.vcxproj.usertrajectory.ctrajectory.gtrajectory.icoutil.h
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SimpleViewer.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: graphs.vbproj.user
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Dashboard.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \examples_c_cpp\RealTimeChartSimpleGlgRTChartSimpleG.crealtime_chart.iobjrealtime_chart.ipdbrealtime_chart.slnrealtime_chart.vcxprojrealtime_chart.vcxproj.filtersrealtime_chart.vcxproj.user
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: simpleG.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: glg_custom_data.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: ComboChart.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: process.vbproj.user2
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \examples_ASP.NET\SimpleViewerHandlerSourceGlgSimpleViewerHandler.csGlgTagRecord.csHandlerErrorInterface.csSimpleViewerHandler.csprojSimpleViewerHandler.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SimpleViewerHandler.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: Controls.sln]
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: SimpleViewerHandler.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: gis.csproj.user4
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \DEMOS_C#\DiagramDiagram.csprojDiagram.exeDiagram.exe.configDiagram.slnGlgDiagram.csGlgDiagram.resx
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: SimpleViewer.csproj.user:HS
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \examples_c_cpp\animationGlgAnimationG.cGlgAnimationG.cppGlgAnimationW.cGlgAnimationX.cGlgAnimationX.cppanimationG.slnanimationG.vcxprojanimationG.vcxproj.useranimationGcpp.slnanimationGcpp.vcxprojanimationGcpp.vcxproj.useranimationW.slnanimationW.vcxprojanimationW.vcxproj.useranimation_test.g
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: GlgExample.csprojz
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Dashboard.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: Dashboard.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: process.vbproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: ObjectPosition.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: gis.csproj.user
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: RealTimeChart.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: GraphHandler.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: RobotArm.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SimpleViewer.vbproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: process.sln%N
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: AirTraffic.csprojr
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CircuitHandler.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: animation.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \DEMOS_C#\SatelliteGlgSatelliteDemo.csGlgSatelliteDemo.resxSatellite.csprojSatellite.exeSatellite.exe.configSatellite.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: RealTimeChartSimple.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ElectricCircuit.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: exampleGcpp.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: gis.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: AirTraffic.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: GlgExample.csproj.user
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: GISHandler.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \DEMOS_C#\RobotArmGlgRobotArmDemo.csGlgRobotArmDemo.resxRobotArm.csprojRobotArm.exeRobotArm.exe.configRobotArm.slnrobot.ico
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: gis.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SimpleViewerHandler.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: GlgExample.csprojZ
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \examples_vbnet_ocx\DashboardApp.configDashboard.slnDashboard.vbprojDashboard.xmlForm1.Designer.vb
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: RealTimeChart.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: ProcessHandler.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: satellite.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: graphs.vbproj.user
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ObjectSelection.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \examples_csharp.NET\ObjectSelectionObjectSelection.csprojObjectSelection.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: animation.vbproj.user
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SimpleViewer.csproj.user
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: GlgExample.csproj.user
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: realtime_chart.slnL
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: SimpleViewer.vbprojUB"
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Trajectory.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: ComboChart.slnv!
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: ObjectSelection.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \DEMOS_C#\ControlsControls.csprojControls.exeControls.exe.configControls.slnGlgControlsDemo.csGlgControlsDemo.resxcontrols.ico
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: diagramG.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: FighterJet.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: SimpleViewer.vbproj.user
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: RobotArm.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: RealTimeChartSimple.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: airtraffic.slnjN
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \DEMOS\RealTime_StripChartScript1.rcStripChart.exeStripChart.icoStripChart.slnStripChart.vcxprojStripChart.vcxproj.filtersStripChart.vcxproj.userresource.hstripchart.cstripchart.gstripchart.h
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SimpleViewer.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: RealTimeChart.sln
Source: process.sln0.0.drBinary or memory string: Project("{F184B08F-C81C-45F6-A57F-5ABD9991F28F}") = "process", "process.vbproj", "{2CC0CD35-CC3F-48C8-A5D4-45D4F5C82441}"
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Aircombat.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: AvionicsHandler.csproj'
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: Animation.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: example.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: GlgExample.csproj.userv
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: graphs.vbproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Skipped: SCADAViewer.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Satellite.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Map.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ElectricCircuit.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \examples_csharp_ocx\GISgis.csprojgis.csproj.user
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: RealTimeChart.csprojL
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: glg_custom_option.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: RobotArm.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: GIS.slnM
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: Trajectory.csprojD
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: gis.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \DEMOS_C#\SCADAViewerActivePopupRecord.csAerationPage.csAlarmDialog.Designer.csAlarmDialog.csAlarmDialog.resxAlarmPage.csAlarmRecord.csAlarmSPInfo.csAlarmTableWidget.csChartWidget.csCircuitPage.csDataRecord.csDialogWidgetBase.csEmptyPage.csGlgViewer.csHMIPageC.csMainForm.Designer.csMainForm.csMainForm.resxMainLayoutPage.csMenuRecord.csMessageDialogC.csREADME_SCADA_BUILD_CSHARP.txtRTChartPage.csSCADAViewer.csprojSCADAViewer.exe.configScadaProcessDemoPage.csTagRecord.csUserRoleWidget.cs
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: Controls.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \DEMOS_C#\GISGIS.csprojGIS.exeGIS.exe.configGIS.slnGlgGISDemo.csGlgGISDemo.resx
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \examples_vbnet_ocx\BarGraph2DAssemblyInfo.vbAxInterop.GlgoleLib.dllForm1.resxForm1.vbgraphs.slngraphs.vbprojgraphs.vbproj.usergraphs.xml
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.0000000000717000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: StripChart.sln'J
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: exampleW.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Aircombat.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \examples_ASP.NET\GraphHandlerSourceGlgGraphHandler.csGraphHandler.csprojGraphHandler.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: GraphSelectionHandler.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: Satellite.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: CircuitHandler.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: RealTimeChart.csprojA
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \editor_extensions\custom_proto_exampleglg_custom_proto.dllglg_custom_proto.hglg_custom_proto.slnglg_custom_proto.vcxprojglg_custom_proto.vcxproj.filtersglg_custom_proto.vcxproj.userrun_proto_example.bat
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \editor_extensions\data_browser_exampleglg_custom_data.dllglg_custom_data.hglg_custom_data.slnglg_custom_data.vcxprojglg_custom_data.vcxproj.filtersglg_custom_data.vcxproj.userrun_data_example.batsample_simple.c
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: GraphLayout.csprojb
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Diagram.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: GISHandler.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: AirTraffic.csprojR
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: Aircombat.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: GlgExample.csproj$
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: AvionicsHandler.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: SCADAViewer.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: animationGcpp.sln$
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: Controls.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \editor_extensions\custom_option_examplecustom_editor_icons.gcustom_hmi_icons.gglg_custom_dll.hglg_custom_dll.objglg_custom_editor_dll.hglg_custom_editor_dll.objglg_custom_option.dllglg_custom_option.hglg_custom_option.slnglg_custom_option.vcxprojglg_custom_option.vcxproj.filtersglg_custom_option.vcxproj.usergoto_action_dialog.gprop_dialog.grun_option_example.batsample.csample_handler.gwrite_action_dialog.g
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: StripChart.sln
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2291796513.0000000003413000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: GraphHandler.csproj
Source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000062E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Extract: aircombat.sln
Source: classification engineClassification label: clean12.rans.winEXE@2/1025@0/0
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64Jump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeMutant created: \Sessions\1\BaseNamedObjects\GlgToolkitMutex
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Users\user\AppData\Local\Temp\nsy1C0A.tmpJump to behavior
Source: SetupGLG-CE-4-4-x64-vs2015.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile read: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe "C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe"
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: riched20.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: usp10.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: msls31.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: ddraw.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: dciman32.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: dxcore.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: linkinfo.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: dlnashext.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: wpdshext.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: hid.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: explorerframe.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: sxs.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: actxprxy.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeSection loaded: explorerframe.dllJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeWindow detected: < &Back&Next >CancelGeneric Logic Inc. www.genlogic.com Generic Logic Inc. www.genlogic.comGLG Toolkit Community Edition License AgreementPlease review the license terms before installing GLG Toolkit Community Edition 4.4 x64.Press Page Down to see the rest of the agreement.NON-COMMERCIAL LICENSE GLG Toolkit Community Edition This license applies to the Community Edition of the Generic Logic Inc.'s Software and any of its derivatives. Any use of the Software and/or its parts or of the software items that link with the Software signifies acceptance of this license.COMPATIBILITY NOTE: Drawings created with the Community Edition should not be used in the Production version of the Toolkit. To evaluate the Production version contact Generic Logic at sales@genlogic.com.GRANTED RIGHTS:1. Permission is hereby granted free of charge to any personobtaining a copy of this software and associated documentation files(the "Software") to use the software for non-commercial projects asdefined below free of charge and without modifications that wouldremove or hide the copyright notices.2. You can distribute any derivatives developed using the Software orin any way linked with it as long as these items are distributed forfree and contain this license file.3. Any web-based services that use the Software in any form must beavailable to all users free of charge.A NON-COMMERCIAL PROJECT is an application or web service thatdeveloped for a non-commercial entity and is available to all usersfree of charge.A COMMERCIAL PROJECT is an application or web service that isdeveloped or used by a commercial entity as part of its businessactivity either for profit or for advertising promotion and researchpurposes.WARRANTY DISCLAIMER: The Software is provided "AS-IS" and withoutwarranty of any kind express implied or otherwise including withoutlimitation any warranty of merchantability or fitness for aparticular purpose. Except as specifically provided herein GenericLogic Inc. makes no warranty or representation express or impliedwith respect to software including its quality performancemerchantability or fitness for a particular purpose title and againstinfringement.LIMITATIONS OF LIABILITY: In no event shall Generic Logic Inc. beliable for any special incidental indirect or consequential damagesof any kind or any damages whatsoever resulting from loss of usedata or profits whether or not advised of the possibility of damageand on any theory of liability arising out of or in connection withthe use or performance of this software.GOVERNING LAW: This Agreement shall be governed by and construed inaccordance with the laws of the Commonwealth of Massachusetts.Copyright (C) 1994-2024 Generic Logic Inc.If you accept the terms of the agreement click the check box below. You must accept the agreement to install GLG Toolkit Community Edition 4.4 x64. Click Next to continue.I &accept the terms of the License Agreement
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64Jump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOSJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\RealTime_StripChartJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\RealTime_StripChart\Script1.rcJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\RealTime_StripChart\StripChart.exeJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\RealTime_StripChart\StripChart.icoJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\RealTime_StripChart\StripChart.slnJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\RealTime_StripChart\StripChart.vcxprojJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\RealTime_StripChart\StripChart.vcxproj.filtersJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\RealTime_StripChart\StripChart.vcxproj.userJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\RealTime_StripChart\resource.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\RealTime_StripChart\stripchart.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\RealTime_StripChart\stripchart.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\RealTime_StripChart\stripchart.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewerJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\AerationPage.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\AerationPage.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\AlarmPage.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\AlarmPage.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\AlarmTableWidget.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\AlarmTableWidget.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\ChartWidget.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\ChartWidget.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\CircuitPage.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\CircuitPage.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\DataFeed.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\DataFeed.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\DataTypes.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\DemoDataFeed.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\DemoDataFeed.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\EmptyPage.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\EmptyPage.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\GlgViewer.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\GlgViewer.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\GlgWidget.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\GlgWidget.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\HMIPage.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\HMIPage.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\LiveDataFeed.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\LiveDataFeed.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\MainLayoutPage.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\MainLayoutPage.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\ProcessDemoPage.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\ProcessDemoPage.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\README_MODULE_DESCRIPTIONS.txtJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\README_SCADA_VIEWER.txtJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\README_SCADA_VIEWER_BUILD.txtJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\RTChartPage.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\RTChartPage.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\SCADAViewer.exeJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\SCADAViewer.slnJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\SCADAViewer.vcxprojJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\SCADAViewer.vcxproj.filtersJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\SCADAViewer.vcxproj.userJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\Script1.rcJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\UserRoleWidget.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\UserRoleWidget.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\config.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\main.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\resource.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\scada.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\scada.icoJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\util.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawingsJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\HELP_AERATION_PAGE.txtJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\HELP_COMMAND_SAMPLES.txtJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\HELP_MAIN_LAYOUT.txtJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\HELP_RTCHART_PAGE.txtJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\HELP_RTCHART_PAGE_EXT.txtJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\HELP_SCADA_CONFIG.txtJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\alarm_button_obj.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\alarms.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\config_alarms.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\edit_alarm_sp.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\edit_analog_value.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\empty_drawing.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\engine.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\engine_measurements.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\fonttable_file.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\glg_scrollbar_h.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\glg_scrollbar_v.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\help.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\main_layout_buttons.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\main_layout_tabs.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\message_dialog.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\popup_menu_3state.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\popup_on_off.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\popup_open_close.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\popup_start_stop.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\popup_viewport.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\rtchart.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\rtchart_page.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\rtchart_page_ext.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\rtchart_scroll.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\rtchart_scroll_1axis.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\scada_aeration.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\scada_config_main_drawing.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\scada_config_menu.txtJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\scada_drill_down.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\scada_electric.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\scada_motor_info.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\scada_process.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\scada_test_commands.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\scada_test_commands.g.1095x780Jump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\template_drawing.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\template_drawing.g.1200x900Jump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\template_drawing.g.900x750Jump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\user_role.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\waste_heat_boiler.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\zoom_panel_h.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\zoom_panel_v.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\subdrawingsJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\subdrawings\analog_value.sdJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\subdrawings\analog_value_adjustment.sdJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\drawings\subdrawings\digital_input.sdJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\aircombatJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\aircombat\Script1.rcJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\aircombat\aircombat.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\aircombat\aircombat.exeJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\aircombat\aircombat.icoJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\aircombat\aircombat.slnJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\aircombat\aircombat.vcxprojJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\aircombat\aircombat.vcxproj.filtersJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\aircombat\aircombat.vcxproj.userJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\aircombat\demo.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\aircombat\demo_data.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\aircombat\resource.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\airtrafficJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\airtraffic\Script1.rcJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\airtraffic\airtraffic.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\airtraffic\airtraffic.exeJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\airtraffic\airtraffic.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\airtraffic\airtraffic.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\airtraffic\airtraffic.icoJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\airtraffic\airtraffic.slnJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\airtraffic\airtraffic.vcxprojJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\airtraffic\airtraffic.vcxproj.filtersJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\airtraffic\airtraffic.vcxproj.userJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\airtraffic\resource.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\diagramJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\diagram\README.txtJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\diagram\Script1.rcJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\diagram\diagram.exeJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\diagram\diagram.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\diagram\diagram.icoJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\diagram\diagramG.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\diagram\diagramG.slnJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\diagram\diagramG.vcxprojJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\diagram\diagramG.vcxproj.userJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\diagram\diagramG2.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\diagram\diagram_proto.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\diagram\diagram_proto2.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\diagram\diagram_template.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\diagram\p_diagram.icoJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\diagram\process_diagram.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\diagram\process_template.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\diagram\resource.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\gis_demoJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\gis_demo\README.txtJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\gis_demo\Script1.rcJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\gis_demo\gis_demo.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\gis_demo\gis_demo.exeJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\gis_demo\gis_demo.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\gis_demo\gis_demo.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\gis_demo\gis_demo.icoJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\gis_demo\gis_demo.slnJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\gis_demo\gis_demo.vcxprojJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\gis_demo\gis_demo.vcxproj.filtersJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\gis_demo\gis_demo.vcxproj.userJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\gis_demo\resource.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\gis_demo\exampleJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\gis_demo\example\gis_demo_simple.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\gis_demo\example\gis_demo_simple.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\graph_layoutJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\graph_layout\GlgGraphLayoutDemoG.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\graph_layout\graph.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\graph_layout\graph_layout.exeJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\graph_layout\graph_layout.icoJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\graph_layout\graph_layout.rcJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\graph_layout\graph_layout.slnJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\graph_layout\graph_layout.vcxprojJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\graph_layout\graph_layout.vcxproj.userJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\graph_layout\palette.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\graph_layout\resource.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\main_demoJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\main_demo\GlgDemo.exeJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demoJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\Script1.rcJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\critical.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\default.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\diagram.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\facilities_sJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\facilities_wJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\indeterm.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\links_sJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\links_wJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\major.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\map.exeJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\map.icoJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\mapG.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\mapG.slnJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\mapG.vcxprojJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\mapG.vcxproj.filtersJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\mapG.vcxproj.userJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\map_demo.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\map_proto.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\no_alarms.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\no_alarms.gifJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\palette.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\resource.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\us_map.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\warning.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\map_demo\world_map.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\process_demoJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\process_demo\README.txtJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\process_demo\Script1.rcJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\process_demo\process.exeJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\process_demo\process.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\process_demo\process.icoJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\process_demo\process.slnJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\process_demo\process.vcxprojJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\process_demo\process.vcxproj.filtersJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\process_demo\process.vcxproj.userJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\process_demo\processG.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\process_demo\resource.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\satelliteJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\satellite\README.txtJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\satellite\Script1.rcJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\satellite\main.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\satellite\resource1.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\satellite\satellite.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\satellite\satellite.exeJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\satellite\satellite.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\satellite\satellite.icoJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\satellite\satellite.slnJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\satellite\satellite.vcxprojJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\satellite\satellite.vcxproj.userJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\satellite\trajectory.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\satellite\trajectory.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\satellite\trajectory.icoJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\satellite\util.cJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\satellite\util.hJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgetsJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\custom_objects.palJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\palettes.plsJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\avionicsJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\avionics\avio1.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\avionics\avio10.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\avionics\avio11.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\avionics\avio12.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\avionics\avio13.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\avionics\avio14.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\avionics\avio15.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\avionics\avio16.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\avionics\avio2.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\avionics\avio3.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\avionics\avio4.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\avionics\avio5.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\avionics\avio6.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\avionics\avio7.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\avionics\avio8.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\avionics\avio9.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\avionics\avionics.palJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controlsJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\alarm1.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button1.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button10.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button11.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button12.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button13.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button14.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button15.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button16.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button17.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button18.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button20.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button21.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button22.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button23.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button24.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button25.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button26.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button28.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button29.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button3.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button30.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button31.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button32.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button33.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button34.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button35.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button36.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button37.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button38.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button39.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button4.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button40.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button41.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button42.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button43.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button44.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button45.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button46.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button47.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button48.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button49.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button5.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button50.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button51.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button52.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button53.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button54.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button55.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button56.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button6.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button7.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button8.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\button9.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\buttons.palJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\date_time.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\dials.palJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\gauge1.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\gauge3.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\gauge4.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\gauges.palJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator1.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator10.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator12.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator13.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator14.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator15.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator16.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator17.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator18.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator19.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator2.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator20.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator21.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator22.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator23.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator24.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator25.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator26.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator27.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator28.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator29.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator3.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator30.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator31.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator32.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator33.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator34.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator35.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator4.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator5.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator6.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator7.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator8.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicator9.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\indicators.palJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\joystick1.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\joystick2.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\joystick3.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\joystick4.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\knob1.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\knob10.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\knob11.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\knob12.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\knob13.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\knob14.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\knob15.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\knob16.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\knob17.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\knob18.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\knob19.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\knob2.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\knob20.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\knob21.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\knob3.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\knob4.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\knob5.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\knob6.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\knob8.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\knob9.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\knobs.palJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\label1.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\lat1.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\latlon1.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\latlon2.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\led1.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\led2.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\led3.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\led4.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\led5.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\led6.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\linear_gauges.palJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\lon1.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter1.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter10.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter11.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter12.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter13.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter14.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter15.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter16.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter17.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter2.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter26.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter27.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter3.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter32.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter33.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter34.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter35.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter36.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter37.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter38.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter39.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter4.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter40.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter41.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter42.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter43.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter44.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter45.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter46.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter47.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter48.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter49.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter5.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter50.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter51.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter52.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter53.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter54.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter55.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter56.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter57.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter58.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter59.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter6.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter60.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter61.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter62.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter63.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter64.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter65.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter66.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter7.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter8.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\meter9.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider1.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider10.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider11.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider12.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider13.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider14.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider15.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider16.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider18.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider19.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider2.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider20.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider21.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider22.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider23.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider24.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider25.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider26.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider27.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider28.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider29.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider3.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider30.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider31.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider32.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider33.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider34.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider35.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider36.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider37.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider38.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider39.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider4.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider40.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider41.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider42.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider43.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider44.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider45.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider46.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider47.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider48.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider49.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider50.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider51.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider6.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\slider7.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\sliders.palJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDirectory created: C:\Program Files\GlgCE.4.4_x64\DEMOS\widgets\controls\switch1.gJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\GlgToolkitCE(x64)4.4Jump to behavior
Source: SetupGLG-CE-4-4-x64-vs2015.exeStatic PE information: certificate valid
Source: SetupGLG-CE-4-4-x64-vs2015.exeStatic file information: File size 46456984 > 1048576
Source: Binary string: X:\devel.4.4.vs2015\demo_process\x64\Release_Static\processS.pdb source: process.exe.0.dr
Source: Binary string: X:\devel.4.4.vs2015\x64\Release\libdyn.pdb source: SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000003.1829526171.0000000003736000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: X:\devel.4.4.vs2015\cs\examples_ASP.NET\DialHandlerSource\obj\Release\DialHandler.pdb source: DialHandler.dll.0.dr
Source: Binary string: X:\devel.4.4.vs2015\cs\glg.net\obj\Release_ce\Glg.NetCE.pdb source: Glg.NetCE.dll14.0.dr, Glg.NetCE.dll18.0.dr, Glg.NetCE.dll19.0.dr, Glg.NetCE.dll3.0.dr, Glg.NetCE.dll8.0.dr, Glg.NetCE.dll11.0.dr, Glg.NetCE.dll2.0.dr, Glg.NetCE.dll12.0.dr, Glg.NetCE.dll6.0.dr
Source: Binary string: X:\jurassic_lib.4.6.2\Jurassic\obj\Release\JurassicGLG.pdb source: JurassicGLG.dll.0.dr, JurassicGLG.dll20.0.dr, JurassicGLG.dll11.0.dr, JurassicGLG.dll9.0.dr, JurassicGLG.dll7.0.dr, JurassicGLG.dll17.0.dr, JurassicGLG.dll14.0.dr, JurassicGLG.dll4.0.dr, JurassicGLG.dll16.0.dr
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeCode function: 0_2_10001D3B GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,GetProcAddress,lstrcatA,GetProcAddress,0_2_10001D3B
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeCode function: 0_2_10002A10 push eax; ret 0_2_10002A3E
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\examples_csharp_ocx\BarGraph2D\Interop.GlgoleLib.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\GIS\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\ComboChart\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Users\user\AppData\Local\Temp\nse1CC8.tmp\HwInfo.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Trajectory\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\examples_ASP.NET\AvionicsHandlerSource\AvionicsHandler\bin\AvionicsHandler.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\GIS\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\examples_vbnet_ocx\RealTimeChartSimple\AxInterop.GlgoleLib.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\examples_csharp_ocx\BarGraph2D\AxInterop.GlgoleLib.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\examples_ASP.NET\DialHandlerSource\DialHandler\bin\DialHandler.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Users\user\AppData\Local\Temp\nse1CC8.tmp\UserInfo.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\examples_vbnet_ocx\animation\AxInterop.GlgoleLib.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\examples_ASP.NET\GraphHandlerSource\GraphHandler\bin\GraphHandler.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\SCADAViewer\C#\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS\process_demo\process.exeJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\examples_ASP.NET\ProcessHandlerSource\ProcessHandler\bin\ProcessHandler.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Controls\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\RobotArm\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Network\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Users\user\AppData\Local\Temp\nse1CC8.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\SCADAViewer\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\SCADAViewer\C#\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\examples_vbnet_ocx\process\AxInterop.GlgoleLib.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\SimpleViewer\MultiThreaded\C#\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\RealTimeChart\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Satellite\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\ElectricCircuit\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\SimpleViewer\MultiThreaded\C#\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\FighterJet\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\ComboChart\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Diagram\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\GraphLayout\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\examples_vbnet_ocx\process\Interop.GlgoleLib.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\examples_vbnet_ocx\animation\Interop.GlgoleLib.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\examples_vbnet_ocx\BarGraph2D\AxInterop.GlgoleLib.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\GraphLayout\Glg.Net.GraphLayoutCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Aircombat\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\examples_ASP.NET\SimpleViewerHandlerSource\SimpleViewerHandler\bin\SimpleViewerHandler.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\examples_vbnet_ocx\Dashboard\Interop.GlgoleLib.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\AirTraffic\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\AirTraffic\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Users\user\AppData\Local\Temp\nse1CC8.tmp\nsDialogs.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\examples_vbnet_ocx\gis\Interop.GlgoleLib.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Avionics\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\examples_vbnet_ocx\BarGraph2D\Interop.GlgoleLib.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\examples_vbnet_ocx\RealTimeChartSimple\Interop.GlgoleLib.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Animation\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\SimpleViewer\SingleThreaded\C#\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\AirTrafficExt\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\SCADAViewer\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\ElectricCircuit\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Controls\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Map\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\RealTimeChart\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Diagram\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\examples_ASP.NET\CircuitHandlerSource\CircuitHandler\bin\CircuitHandler.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\examples_ASP.NET\GraphSelectionHandlerSource\GraphSelectionHandler\bin\GraphSelectionHandler.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Trajectory\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\RobotArm\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Process\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\GraphLayout\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS\satellite\satellite.exeJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Animation\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Avionics\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Process\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\examples_vbnet_ocx\gis\AxInterop.GlgoleLib.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Aircombat\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\examples_ASP.NET\GISHandlerSource\GISHandler\bin\GISHandler.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\SimpleViewer\SingleThreaded\C#\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\examples_vbnet_ocx\Dashboard\AxInterop.GlgoleLib.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Satellite\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\FighterJet\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Map\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Network\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\AirTrafficExt\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\README_MODULE_DESCRIPTIONS.txtJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\README_SCADA_VIEWER.txtJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS\SCADAViewer\README_SCADA_VIEWER_BUILD.txtJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS\diagram\README.txtJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS\gis_demo\README.txtJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS\process_demo\README.txtJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\Program Files\GlgCE.4.4_x64\DEMOS\satellite\README.txtJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos Online\Demos, HTML5 & JavaScript (Web, Client Side).lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos Online\Demos, JSP & ASP (Web, Server-Side).lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos Java\Demos, Java (Running Instructions).lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C,C++\Main Demo, OpenGL.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C,C++ GDI\Main Demo, GDI.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C,C++\Robot Arm Demo, OpenGL.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C,C++ GDI\Robot Arm Demo, GDI.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C,C++\Controls Demo, OpenGL.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C,C++ GDI\Controls Demo, GDI.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C,C++\F-35 Lightning II Demo, OpenGL.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C,C++ GDI\F-35 Lightning II Demo, GDI.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C,C++\Aircombat Demo, OpenGL.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C,C++ GDI\Aircombat Demo, GDI.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C,C++\Air Traffic Demo, OpenGL.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C,C++ GDI\Air Traffic Demo, GDI.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C,C++\Diagram Editor Demo, OpenGL.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C,C++ GDI\Diagram Editor Demo, GDI.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C,C++\Process Diagram Demo, OpenGL.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C,C++ GDI\Process Diagram Demo, GDI.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C,C++\SCADA Viewer Demo, OpenGL.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C,C++ GDI\SCADA Viewer Demo, GDI.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C,C++\Real-Time Strip-Chart, OpenGL.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C,C++ GDI\Real-Time Strip-Chart, GDI.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C,C++\Process Monitoring Demo, OpenGL.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C,C++ GDI\Process Monitoring Demo, GDI.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C,C++\Map Demo, OpenGL.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C,C++ GDI\Map Demo, GDI.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C,C++\GIS Demo, OpenGL.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C,C++ GDI\GIS Demo, GDI.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C,C++\Satellite Demo, OpenGL.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C,C++ GDI\Satellite Demo, GDI.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C,C++\Trajectory Demo, OpenGL.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C,C++ GDI\Trajectory Demo, GDI.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C,C++\Graph Layout Demo, OpenGL.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C,C++ GDI\Graph Layout Demo, GDI.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C# .NET\Aircombat Demo.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C# .NET\Air Traffic Demo.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C# .NET\Diagram Editor Demo.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C# .NET\Process Diagram Demo.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C# .NET\SCADA Viewer Demo.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C# .NET\Real-Time Strip-Chart.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C# .NET\Combo Chart.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C# .NET\Process Monitoring Demo.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C# .NET\Map Demo.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C# .NET\GIS Demo.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C# .NET\Satellite Demo.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C# .NET\Trajectory Demo.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C# .NET\Graph Layout Demo.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C# .NET\Robot Arm Demo.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C# .NET\Avionics Demo.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C# .NET\Controls Demo.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Demos C# .NET\Electric Circuit Demo.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Editors\Graphics Builder CE, OpenGL.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Editors\Graphics Builder CE, GDI.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Editors\OEM Graphics Builder CE, OpenGL.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Editors\OEM Graphics Builder CE, GDI.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Editors\HMI Configurator CE, OpenGL.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Editors\HMI Configurator CE, GDI.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Editors\OEM ReadMe.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Documentation\GLG Reference Manuals and Tutorials.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Documentation\GLG Java API Online Reference.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Documentation\GLG C# API Online Reference.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Documentation\GLG JavaScript API Online Reference.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Documentation\Programming Examples.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GLG CE 4.4 x64, Editors\Uninstall.lnkJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\GIS\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\examples_csharp_ocx\BarGraph2D\Interop.GlgoleLib.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\ComboChart\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nse1CC8.tmp\HwInfo.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Trajectory\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\examples_ASP.NET\AvionicsHandlerSource\AvionicsHandler\bin\AvionicsHandler.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\GIS\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\examples_vbnet_ocx\RealTimeChartSimple\AxInterop.GlgoleLib.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\examples_csharp_ocx\BarGraph2D\AxInterop.GlgoleLib.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\examples_ASP.NET\DialHandlerSource\DialHandler\bin\DialHandler.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nse1CC8.tmp\UserInfo.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\examples_ASP.NET\GraphHandlerSource\GraphHandler\bin\GraphHandler.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\examples_vbnet_ocx\animation\AxInterop.GlgoleLib.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\SCADAViewer\C#\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS\process_demo\process.exeJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\examples_ASP.NET\ProcessHandlerSource\ProcessHandler\bin\ProcessHandler.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\RobotArm\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Controls\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Network\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nse1CC8.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\SCADAViewer\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\SCADAViewer\C#\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\examples_vbnet_ocx\process\AxInterop.GlgoleLib.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\SimpleViewer\MultiThreaded\C#\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\RealTimeChart\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Satellite\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\ElectricCircuit\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\SimpleViewer\MultiThreaded\C#\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\FighterJet\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\ComboChart\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\GraphLayout\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Diagram\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\examples_vbnet_ocx\process\Interop.GlgoleLib.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\examples_vbnet_ocx\animation\Interop.GlgoleLib.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\examples_vbnet_ocx\BarGraph2D\AxInterop.GlgoleLib.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\GraphLayout\Glg.Net.GraphLayoutCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Aircombat\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\examples_ASP.NET\SimpleViewerHandlerSource\SimpleViewerHandler\bin\SimpleViewerHandler.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\examples_vbnet_ocx\Dashboard\Interop.GlgoleLib.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\AirTraffic\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\AirTraffic\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\examples_vbnet_ocx\gis\Interop.GlgoleLib.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nse1CC8.tmp\nsDialogs.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Avionics\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\examples_vbnet_ocx\BarGraph2D\Interop.GlgoleLib.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\examples_vbnet_ocx\RealTimeChartSimple\Interop.GlgoleLib.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Animation\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\SimpleViewer\SingleThreaded\C#\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\AirTrafficExt\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\SCADAViewer\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Controls\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\ElectricCircuit\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Map\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\RealTimeChart\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Diagram\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\examples_ASP.NET\GraphSelectionHandlerSource\GraphSelectionHandler\bin\GraphSelectionHandler.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\examples_ASP.NET\CircuitHandlerSource\CircuitHandler\bin\CircuitHandler.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Trajectory\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\RobotArm\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Process\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\GraphLayout\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS\satellite\satellite.exeJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Animation\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Avionics\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Process\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\examples_vbnet_ocx\gis\AxInterop.GlgoleLib.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Aircombat\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\examples_ASP.NET\GISHandlerSource\GISHandler\bin\GISHandler.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\SimpleViewer\SingleThreaded\C#\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\examples_vbnet_ocx\Dashboard\AxInterop.GlgoleLib.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Satellite\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\FighterJet\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Network\Glg.NetCE.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Map\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeDropped PE file which has not been started: C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\AirTrafficExt\JurassicGLG.dllJump to dropped file
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile Volume queried: C:\Program Files FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile Volume queried: C:\Program Files FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeCode function: 0_2_10001D3B GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,GetProcAddress,lstrcatA,GetProcAddress,0_2_10001D3B
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeCode function: 0_2_032313FB CallWindowProcA,DestroyWindow,GetProcessHeap,HeapFree,0_2_032313FB
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Native API
1
Windows Service
1
Windows Service
12
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
Process Injection
1
Rundll32
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
1
Process Injection
Security Account Manager12
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Obfuscated Files or Information
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
SetupGLG-CE-4-4-x64-vs2015.exe0%ReversingLabs
SourceDetectionScannerLabelLink
C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\AirTrafficExt\Glg.NetCE.dll0%ReversingLabs
C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\AirTrafficExt\JurassicGLG.dll0%ReversingLabs
C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\AirTrafficExt\JurassicGLG.dll0%VirustotalBrowse
C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\AirTraffic\Glg.NetCE.dll0%ReversingLabs
C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\AirTraffic\JurassicGLG.dll0%ReversingLabs
C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\AirTraffic\JurassicGLG.dll0%VirustotalBrowse
C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Aircombat\Glg.NetCE.dll0%ReversingLabs
C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Aircombat\JurassicGLG.dll0%ReversingLabs
C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Aircombat\JurassicGLG.dll0%VirustotalBrowse
C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Animation\Glg.NetCE.dll0%ReversingLabs
C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Animation\JurassicGLG.dll0%ReversingLabs
C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Animation\JurassicGLG.dll0%VirustotalBrowse
C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Avionics\Glg.NetCE.dll0%ReversingLabs
C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Avionics\JurassicGLG.dll0%ReversingLabs
C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Avionics\JurassicGLG.dll0%VirustotalBrowse
C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\ComboChart\Glg.NetCE.dll0%ReversingLabs
C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\ComboChart\JurassicGLG.dll0%ReversingLabs
C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\ComboChart\JurassicGLG.dll0%VirustotalBrowse
C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Controls\Glg.NetCE.dll0%ReversingLabs
C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Controls\JurassicGLG.dll0%ReversingLabs
C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Controls\JurassicGLG.dll0%VirustotalBrowse
C:\Program Files\GlgCE.4.4_x64\DEMOS_C#\Diagram\Glg.NetCE.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.genlogic.com/architecture.html#Resource_Based_Data_Access0%Avira URL Cloudsafe
http://my_web_server.com/Scripts/GlmScript.pl?VERSION=1.3.0&REQUEST=GetMap&SRS=AUTO2:420030%Avira URL Cloudsafe
http://www.genlogic.com/ajax_demos.html0%Avira URL Cloudsafe
http://www.genlogic.comPublisherGeneric0%Avira URL Cloudsafe
http://www.genlogic.com/widgets.html#2D_Graphs0%Avira URL Cloudsafe
http://www.genlogic.com/toolkit.html#Unlimited_Geometrical_Dynamics0%Avira URL Cloudsafe
http://www.genlogic.com/toolkit.html#Graphics_Builder0%Avira URL Cloudsafe
http://www.genlogic.com/toolkit.html#Graphics_Builder0%VirustotalBrowse
http://www.genlogic.com/ajax_demos.html0%VirustotalBrowse
http://www.genlogic.com/widgets.html#2D_Graphs0%VirustotalBrowse
http://www.genlogic.com/architecture.html#Resource_Based_Data_Access0%VirustotalBrowse
http://www.genlogic.com/toolkit.html#Unlimited_Geometrical_Dynamics0%VirustotalBrowse
http://www.genlogic.com0%VirustotalBrowse
http://www.genlogic.com0%Avira URL Cloudsafe
http://www.genlogic.com/widgets.html#Avionics0%Avira URL Cloudsafe
http://www.genlogic.com/graphics_server.html0%Avira URL Cloudsafe
http://www.genlogic.com/toolkit.html#Inherent_Dynamics0%Avira URL Cloudsafe
http://my_web_server.com/Scripts/GlmScript.pl?VERSION=1.3.0&REQUEST=GetMap&SRS=EPSG:4326&WIDTH=800&H0%Avira URL Cloudsafe
http://www.genlogic.com/widgets.html#Controls0%Avira URL Cloudsafe
http://www.genlogic.com/doc_html/javascript_doc/index.html0%Avira URL Cloudsafe
http://www.genlogic.com/toolkit.html#Scalable_Vector_Graphics0%Avira URL Cloudsafe
http://www.genlogic.com/doc_html/java_doc/index.html0%Avira URL Cloudsafe
http://www.genlogic.com/widgets.html#Avionics0%VirustotalBrowse
http://www.genlogic.com/doc_html/csharp_doc/index.html0%Avira URL Cloudsafe
http://www.genlogic.com/widgets.html#Controls0%VirustotalBrowse
http://www.genlogic.com/favicon.ico0%Avira URL Cloudsafe
http://www.genlogic.com/doc_html/javascript_doc/index.html0%VirustotalBrowse
http://www.genlogic.com/integration.html#Data_Supply0%Avira URL Cloudsafe
http://www.genlogic.com/doc_html/index.html0%Avira URL Cloudsafe
http://www.genlogic.com/doc_html/java_doc/index.html0%VirustotalBrowse
http://www.genlogic.com/favicon.ico0%VirustotalBrowse
http://www.genlogic.com/toolkit.html#Inherent_Dynamics0%VirustotalBrowse
http://www.genlogic.com/widgets.html#Process_Control0%Avira URL Cloudsafe
http://www.myserver.com0%Avira URL Cloudsafe
http://www.genlogic.com/integration.html#Data_Supply0%VirustotalBrowse
http://www.genlogic.com/index.html#Products0%Avira URL Cloudsafe
http://www.genlogic.com/toolkit.html#Scalable_Vector_Graphics0%VirustotalBrowse
http://www.genlogic.com/demos.html0%Avira URL Cloudsafe
http://www.genlogic.com/doc_html/index.html0%VirustotalBrowse
http://www.myserver.com0%VirustotalBrowse
http://www.genlogic.com/index.html#Products0%VirustotalBrowse
http://www.genlogic.com/widgets.html#Process_Control0%VirustotalBrowse
http://www.genlogic.com/graphics_server.html0%VirustotalBrowse
http://www.genlogic.com/doc_html/csharp_doc/index.html0%VirustotalBrowse
http://www.genlogic.com/demos.html0%VirustotalBrowse
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://www.betterhostreview.com/turn-on-iis-windows-10.htmlSetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2283509937.0000000002D48000.00000004.00000020.00020000.00000000.sdmpfalse
    high
    http://my_web_server.com/Scripts/GlmScript.pl?VERSION=1.3.0&REQUEST=GetMap&SRS=AUTO2:42003SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2283509937.0000000002D48000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    low
    http://www.genlogic.com/ajax_demos.htmlSetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmp, dial_demo.htm.0.dr, electric_circuit.htm.0.dr, gis_demo.htm.0.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    http://www.genlogic.com/widgets.html#2D_Graphsgis_demo.htm.0.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    http://www.genlogic.com/architecture.html#Resource_Based_Data_Accesselectric_circuit.htm.0.dr, gis_demo.htm.0.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    http://www.genlogic.comPublisherGenericSetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://www.genlogic.com/toolkit.html#Unlimited_Geometrical_Dynamicselectric_circuit.htm.0.dr, gis_demo.htm.0.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    http://www.genlogic.com/toolkit.html#Graphics_Builderdial_demo.htm.0.dr, gis_demo.htm.0.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    http://www.genlogic.comgis_demo.htm.0.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    http://gdavidcarter.blogspot.com/2016/04/installing-perl-on-windows-2012r2-iis-85.htmlSetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2283509937.0000000002D48000.00000004.00000020.00020000.00000000.sdmpfalse
      high
      http://www.genlogic.com/widgets.html#Avionicsgis_demo.htm.0.drfalse
      • 0%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      http://nsis.sf.net/NSIS_ErrorErrorSetupGLG-CE-4-4-x64-vs2015.exefalse
        high
        http://www.genlogic.com/toolkit.html#Inherent_Dynamicsgis_demo.htm.0.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        http://my_web_server.com/Scripts/GlmScript.pl?VERSION=1.3.0&REQUEST=GetMap&SRS=EPSG:4326&WIDTH=800&HSetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2283509937.0000000002D48000.00000004.00000020.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        low
        http://www.genlogic.com/graphics_server.htmlgis_demo.htm.0.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        http://www.genlogic.com/widgets.html#Controlsdial_demo.htm.0.dr, gis_demo.htm.0.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        http://www.genlogic.com/doc_html/javascript_doc/index.htmlSetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmp, SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000003.1956225300.0000000007760000.00000004.00000800.00020000.00000000.sdmpfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        http://www.genlogic.com/toolkit.html#Scalable_Vector_Graphicselectric_circuit.htm.0.dr, gis_demo.htm.0.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        http://nsis.sf.net/NSIS_ErrorSetupGLG-CE-4-4-x64-vs2015.exefalse
          high
          http://www.genlogic.com/doc_html/java_doc/index.htmlSetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmp, SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000003.1955742589.0000000007760000.00000004.00000800.00020000.00000000.sdmpfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          http://www.genlogic.com/doc_html/csharp_doc/index.htmlSetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmp, SetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000003.1955964812.0000000007760000.00000004.00000800.00020000.00000000.sdmpfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          http://www.genlogic.com/favicon.icogis_demo.htm.0.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          http://www.genlogic.com/integration.html#Data_Supplygis_demo.htm.0.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          http://www.genlogic.com/doc_html/index.htmlSetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmpfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          http://www.genlogic.com/widgets.html#Process_Controlgis_demo.htm.0.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          http://www.myserver.comSetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2283509937.0000000002D48000.00000004.00000020.00020000.00000000.sdmpfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          http://www.genlogic.com/index.html#Productsdial_demo.htm.0.dr, electric_circuit.htm.0.dr, gis_demo.htm.0.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          http://www.genlogic.com/demos.htmlSetupGLG-CE-4-4-x64-vs2015.exe, 00000000.00000002.2278337105.000000000065A000.00000004.00000020.00020000.00000000.sdmp, dial_demo.htm.0.dr, electric_circuit.htm.0.dr, gis_demo.htm.0.drfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          No contacted IP infos
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1431668
          Start date and time:2024-04-25 15:55:11 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 7m 9s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:defaultwindowsinteractivecookbook.jbs
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:19
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Sample name:SetupGLG-CE-4-4-x64-vs2015.exe
          Detection:CLEAN
          Classification:clean12.rans.winEXE@2/1025@0/0
          EGA Information:
          • Successful, ratio: 100%
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 10
          • Number of non-executed functions: 9
          Cookbook Comments:
          • Found application associated with file extension: .exe
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, backgroundTaskHost.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
          • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, login.live.com, evoke-windowsservices-tas.msedge.net, fe3cr.delivery.mp.microsoft.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size exceeded maximum capacity and may have missing behavior information.
          • Report size getting too big, too many NtCreateFile calls found.
          • Report size getting too big, too many NtOpenFile calls found.
          • Report size getting too big, too many NtOpenKeyEx calls found.
          • Report size getting too big, too many NtProtectVirtualMemory calls found.
          • Report size getting too big, too many NtQueryAttributesFile calls found.
          • Report size getting too big, too many NtQueryValueKey calls found.
          • Report size getting too big, too many NtSetInformationFile calls found.
          • Report size getting too big, too many NtWriteFile calls found.
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):1007
          Entropy (8bit):5.214935032860389
          Encrypted:false
          SSDEEP:24:JdS4+lOjcLQWAOjXCLQWAOjt/LQWAOjXgu/LQWI:3QliviBisia
          MD5:01F2D036959CE7ED233A78ECC4CC8EA9
          SHA1:A01436FAC26A9D1BB3BF16C521F03A14FBAAAC53
          SHA-256:FFF8CE4770C1B1FA467B298C42607BB2606271E12A28E94DB5185AAD5BBDA6E2
          SHA-512:8360A5A30F9F736C2D852EB1E036B2BAA87B5832266C36F17180A049F2162ECD5479B8310B2F4F6B5FA99FFBF8A50829059036F458E01068A389220CC6DBF551
          Malicious:false
          Reputation:low
          Preview:.<?xml version="1.0" encoding="utf-8"?>..<Project ToolsVersion="4.0" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">.. <PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Debug|Win32'">.. <LocalDebuggerCommand>.\map.exe</LocalDebuggerCommand>.. <DebuggerFlavor>WindowsLocalDebugger</DebuggerFlavor>.. </PropertyGroup>.. <PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Release|Win32'">.. <LocalDebuggerCommand>.\map.exe</LocalDebuggerCommand>.. <DebuggerFlavor>WindowsLocalDebugger</DebuggerFlavor>.. </PropertyGroup>.. <PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Debug|x64'">.. <LocalDebuggerCommand>.\map.exe</LocalDebuggerCommand>.. <DebuggerFlavor>WindowsLocalDebugger</DebuggerFlavor>.. </PropertyGroup>.. <PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Release|x64'">.. <LocalDebuggerCommand>.\map.exe</LocalDebuggerCommand>.. <DebuggerFlavor>WindowsLocalDebugger</DebuggerFlavor>.. </PropertyGroup>..</P
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 69757
          Category:dropped
          Size (bytes):17421
          Entropy (8bit):7.98466024921104
          Encrypted:false
          SSDEEP:384:IkLpkMqRU4i1I5P9Ib+TOWhGL6Lb0Wsr69yPP/ACgSeskxbHonG:IxMqRc4lIXyGGcWsr6iYCrepxh
          MD5:76FFB368CC8C640A8EC563A3C7FDA84A
          SHA1:F6115AE30187E74FF761AC2D06B1490101A4BE2C
          SHA-256:24A680765B0590932F907CA1B9737D2C8C1CA0D802D40EE431DD072ED8824176
          SHA-512:256BCE1599C47610192F9BA16CB573B7E8498A7EBA6DE1FFF934A47A2AEC6E6F64A7FF614E5EBA73931D4665C3951C5A8BB63D70E5201ED54A4136D9A7416F42
          Malicious:false
          Reputation:low
          Preview:...........}]..6.._....yW.&.*..O...ZO...Q_v.....;....H.s..mu..D.....A...cg.....W_u.......o.T.-...s.=_....i....h...y.#T@.....S.sE..........5...z.:..C....;-.:...P.}........K.......0.....e...A:.V.,%..Q"R<.F...o....Zw.... s..N8.R'........... .].+S.M.}.0 x<wb.D..M)....?...S.......3x..=>+...^e`..*..uRi4^g.+.tcSo:...:.:.........n....`..K'."i..D....{..S..d..U.`2..1......U.w.T.tj....r|..~................u]vM...._..w.9..?.{.C..1.4..t....B.'6.%N....k...,.K4.DM...H....-....b....M.....t...0S.-.+M...^%....\....rf.F.....z.N..Iy.3.;..3CgBg^.N............NK..P...'..'Y.=..zI..z......=......,.}...c.m.~Vu.MS!.G...)..8?.C.w;...4..-*.Z..txT..F...L...D...\9wa.;Al.:F.....P.H...:u_}...w.9......|}b..... ....d...w..x.^....*J.v.......y..k.]...s]....>.>.S.C....,uB.....=. ...S..P[..T....A....St..]..c.....c.*.D....6.l...E.o...L.)...s..-......8......Eu..:].,..P$[U![c.K.5.......%[...mU%.]....<.u.b..*q.>i...............(.K..Jy.i..H..........$...J..I..BW.-m^*.5.(..R
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):937
          Entropy (8bit):4.96550293397963
          Encrypted:false
          SSDEEP:24:UT82hBSXgBsDxrXX/b/M2Yp5FGTHoDIVl5k5w:UXBxBsd6YDBT
          MD5:0B6CB3743C53B1FFD14FF1D30C541F0F
          SHA1:8AAA3DF9E0720D166DC1F0231B376E7CD402A2AF
          SHA-256:58F806F82D55A2B83117CC2966B459D0F4AC34E9D09A8EB7B15CBFF12C3F527E
          SHA-512:FF9CA1DB9B2A03132C3E40F5E4F8798C778105FF3CAD628FE63048C3B97111CEB066BF525DAFD2D7F3EC90693DD76D964A3F7A157BAA6C65A011FB500B95F47F
          Malicious:false
          Reputation:low
          Preview:GlgObject ReadPalette( char * palette_file );..GlgObject ReadFacilities( char * facilities_filename );..GlgObject ConnectFacilities( char * links_filename );..void GetExtentInfo( GlgObject info_obj );..void Input( GlgObject viewport, GlgAnyType client_data, GlgAnyType call_data );..void Trace( GlgObject viewport, GlgAnyType client_data, GlgAnyType call_data );..char * CreateLocationString( double world_x, double world_y );..void StartUpdate( GlgObject map_drawing );..void UpdateMap( GlgAnyType client_data, GlgLong* );..void ToggleResource( GlgObject object, char * res_name );..void Highlight( GlgObject drawing, GlgObject sel_object );..void LoadMap( void );..void UnloadMap( void );..void SetIconSize( void );..GlgObject AddNode( GlgObject, char*, double, double );..GlgObject AddLink( GlgObject, int, int, char* );..void GetXY( GlgPoint*, GlgPoint* );..void GetLatLon( GlgPoint*, GlgPoint* );..void error( char*, GlgBoolean );..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 320
          Category:dropped
          Size (bytes):170
          Entropy (8bit):6.725251156585935
          Encrypted:false
          SSDEEP:3:FttM/VZ+CDn1eZsQ0G4KGyCPAnKrT2MUsiF9U4HVAaqDD9tGkFfDsCkbjZal:XtoHD1eZHZHIAwTniFCdZGjAl
          MD5:536DEA91506E4F06F634E1CD9F380C28
          SHA1:BA55237F7593E7AA091F355D1DA97E8CE99247F0
          SHA-256:DBEC807AB69AF988C30C1D838925FEDD8C2EF66267B7A21523887917AAC9F089
          SHA-512:440F99BB888EADF9934031964723B1FB351420E1E11A168AD06A15DA604C040BE89AB7A597C6E4458A38D4F08D7ADC474E0D20FB80014012780F99499AB0BB5D
          Malicious:false
          Reputation:low
          Preview:..........eP...0.~....b.5s.Q.^..1..`......#5b........08...)(.....*&4.D6Fq@E..$.f......>.G.IX..qs.[...0...4..I.%..{.....X..).].....m...O...5.[....u.j.....Oz>8.N.@...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:GIF image data, version 89a, 17 x 16
          Category:dropped
          Size (bytes):912
          Entropy (8bit):1.609273514770102
          Encrypted:false
          SSDEEP:3:C+l9/3lttdy/t7lOlltNPnx4BqlIKFGFrdW0AvoHCB80MHDIh2R7raoM8en:81Y3komTFrdsvou80MHDIhwkn
          MD5:99720D4F71E0D2FC6E4DF49792D2DE0F
          SHA1:6504F0D9ED9B9A6B383A9E8C275897ED7E02C529
          SHA-256:9F170CD9429E3CAC8B722272E3A9892DBD95D8FA8111D02ABA462FB3BAF08792
          SHA-512:0BD586BE99B507FE320F4FBA3D7EC5C76313AB23541CAC2D2DA3CC7535FF0E3CE947C98C4056F8EBA271960CD31BF2A8908A3D6D38068A78E5D278892994371A
          Malicious:false
          Reputation:low
          Preview:GIF89a...........................x...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................,..........u....H.@.....\.@......$@Q.@...&. @@....RDX.b.!9..%K..1n..r&..3.l.gC.....J.fO..]B$*..F.0..|J .T.,.^.X..B...n..Ra@..;
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 9507
          Category:dropped
          Size (bytes):2600
          Entropy (8bit):7.9340881315846365
          Encrypted:false
          SSDEEP:48:Xj0w09Beri1sBAqgTR7ZKqPBrGsjz4xZ8k55XIey7TUZJrPmRyZ:TfeT1sBm3KqPBCsTu5+UZJr+RQ
          MD5:171FBD1DF06B53AE4D9EBCFDB5F59F4B
          SHA1:BE9358587CE086ED5785039611CF07D5264CA143
          SHA-256:0A0A468E197937310BA17093109452E398EF0F3B6DC98DFCE3D3178C32984657
          SHA-512:189FE8E33309D13CFB5D0B40A8DACD586E72D050F49BA3BE154416F032B484EE3F1E68B4DE751ABAEA4AF0DB293CB6A047C14322EA5D66F9E4048D76A1702489
          Malicious:false
          Reputation:low
          Preview:............]o...}.a.[..-.X.Z...C.t.m.n.If1....}I.K.XI...)..(~9...G......>...z.t..%.=...q../...Jc.:+.C.!-zo..Z{..^..y..g..f..q]Q./.x.:......i%..8.y4.....n'.0.....;..PH0F.#.*.M....0.....d..Rq.I.=:.+.[o5#..<....c..3...5.a...._....7...w.(..0....PM.-5.w"1...7.u$..Sg*..:...OD....W.x...b!7.6.....P r.`X.... ....F.?..0T..I.N.~....m.>.x..M..D|.(.,.UVF..IUM..#..4.8W...s.....=..'ck....n....Im....i'f.)...........Y...v......Z......P...J.+...0.'5nT.C.....iLj.LYEb...(..Az......I6C#.H.})Y....~.C|d.J..4.Q..cwu.j:..Q..B....,yy4..X.......3..)......s`..K.^F..J...Z.;......`.T....).....!m.i{d..<..-@).!...u:....*.....XZF!.....g.........Z%......N.e...Qv..."h..."..=..5.U.t..../..K.]zkO.v`k......v0.....;..8t..r..1.E..da...._C..+..A..h.7./..I}............S...`g...............D....A/&.F....,.30.;O.}.......].......H....Y .+1...A.~.<..........w,>....g..5%V...P{.k..UVpJJ...........]T.BA.lt....YNn)5....v#......C....*.T.M..h.....;.:.`..%.3...v ...^O..p.9lV.nn.v...........
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):499
          Entropy (8bit):4.873015992683756
          Encrypted:false
          SSDEEP:12:1TsfS5CgHDjxQMnrOFonc+nc2Encfffncb8:1Azg/PCFicQc22cfXcb8
          MD5:27C151838211C970B02F67C0108DD6FD
          SHA1:ABBC27F429C61A4CB710FA0A461B3D714B774EE5
          SHA-256:3A16CADF75F5E860AD05F0EF0C4ED39C5C72A3B00DAAF20641B46D0C9628A7A9
          SHA-512:0292FB08210E45EFD5E0829553972B8CD14EB4E4C96DBE75EF8BF159C77C709D90EF7D7D9CF6DF6D6806D5C50C794C4025CD661BBF285A6EFDA64C660D792BDF
          Malicious:false
          Reputation:low
          Preview://{{NO_DEPENDENCIES}}..// Microsoft Developer Studio generated include file...// Used by Script1.rc..//..#define IDI_ICON1 101....// Next default values for new objects..// ..#ifdef APSTUDIO_INVOKED..#ifndef APSTUDIO_READONLY_SYMBOLS..#define _APS_NO_MFC 1..#define _APS_NEXT_RESOURCE_VALUE 102..#define _APS_NEXT_COMMAND_VALUE 40001..#define _APS_NEXT_CONTROL_VALUE 1000..#define _APS_NEXT_SYMED_VALUE 101..#endif..#endif..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 1297018
          Category:dropped
          Size (bytes):450001
          Entropy (8bit):7.979694632429372
          Encrypted:false
          SSDEEP:12288:9GM+DVZ2358bdlattvY7UX1aQMkSA5GvuA8PB0Oo:V+LhlaHvk+1MkHGn8e
          MD5:328B59CF06725DC22B6630B834F52901
          SHA1:DFCFFEE3BC702D568A532BD26D47E786802DC2C8
          SHA-256:802292E36555A662A0B3E1382BEDC8A2AB7D09CC469B24A5A94BB0A09AD4E14F
          SHA-512:B954E22E033AA68E81F5D510172AD2C1DDFADDE923BCCBA23ABC5382EAC25C2AAE92D6D1467890EB2270FCE2D50E586557E30B9591CDA5A4ED6D13555C5F1157
          Malicious:false
          Reputation:low
          Preview:.............r-I...*.....|.....2#Gcl......f.j........y..@u...j.F.WF.Gx......}?..w....~:.j.G:....?...............?......x......W.......7v+c.6z.m....V....\3.T..Gs.f..o......5...I.g._..CC..K....z./+......kRY..D{.[]..Q.Zu.......s..S......./........)...}....^kY.$..X..vNs.^.....E..$...,.n..OC...[.9.<w.zF.......c...jq4....'~..mNM..z+).....;..g]._.B..-U>.............|5.7.{oU.~+...~.[J.x;.u....0...u.|.J=.P...5....:\.n.......h.W?^...O+G...........m....S4.W.....oC.M....:...1x...U........A'.(.(......|.U).A..........7....5.w....~..<.......Ni...tw|~o..x'.....%...{.....Y..o.]...c.S7.s(.....O...w...R.m.wF..A..w.K..>..s......\..c8..q?..1....c8....N}...vD^.1..<Q..8...:&...._~~..............r.6.I..o....O....z.32....t.........<.|.?...>.........~.......>.t....O.|.r...4....m...S..y8.............r..._...%.U..W..+..+..b.....q.~W.../....{.,...w.w.V?......2......{~7.P.._.....2.0Q.4.........o......z~...u.p..U.<hK..AJ...}'G...^.<....o>.........|.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 999
          Category:dropped
          Size (bytes):332
          Entropy (8bit):7.365323974210079
          Encrypted:false
          SSDEEP:6:Xt0hNflMfCBmXMHv5ldevs4q0RJme26QSmwFoBWJKD8VQ19X1qieIc1er/fT/:XAf7Bm8P5Hevs4qm/QSN2HDt19XY9IEm
          MD5:90030E41A4615998345CF1A4D9A1D90C
          SHA1:72B9913543FC6134DDB242081BF7811F3E1F8CF9
          SHA-256:A9803099788542BF41309F303C325E993B3EC29BD1C3B6B0760C76E66C67B24B
          SHA-512:B6E2ED62C9FF124B266653F207BA9A85D1F14F6DE7F07086EDF22CEFABC33A3094852B3D211FE34008D9669D9555B8E9747EB59101EB93EB2A38029C10807B54
          Malicious:false
          Reputation:low
          Preview:...........S.N.0...9.*v.G....~A......a.}.6.&QA$M.z..;N]..GX<_^.gh......s..j..........O.$...].K.)...6Q..?..p....H....p.}.".=.Wi...x.7.Vv.v.D5.o`..k.c..f.".&....x.0....{.......}E.s..nS..#.................Z)%.B.]CXn.k.L...Wp-...]..~.\.U..<.#.-Xp.=.&... .......aZ......0..9..]..N._....mK&...PA.&..O.......q....T.;.....R....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 782695
          Category:dropped
          Size (bytes):230892
          Entropy (8bit):7.990659234825248
          Encrypted:true
          SSDEEP:6144:IFtJI3g3kM0wA2d7Q7DnZpRaDO32LFPqBq3J+eYJ:IqKkoA5nZux5q88eg
          MD5:25FEBA7FD8D1C79A17CFE83C5881AC98
          SHA1:952F29DD5327D649049628DD6841F92C4368A4FC
          SHA-256:53522D98CB9E5B74E315D2F6DB7FD0F7FC967289FD083B775B8618ABDC8BD3DE
          SHA-512:E818248B0D91D36521FED770012C64A30DAD2BECD716B678A0FB64246A6BFD9EBF5C9401CB9130E2D8DC9D4DADACABCF1C5CE3C55961387B6BF04ED351620D05
          Malicious:true
          Reputation:low
          Preview:............tIr..*..........@.. ].TC}...5@O....3."...;.X'.T......n.-..z.S?.........YG>.S.?..O.........9........o......}~oi..{....7.i..7vn..=.Z......}.].....Z...m...l.$....m?.OCOR....yh..I...w..........o...._'..;..{)..zz[..S.K...y..........?..O...s.|..........k.V-.......Q..{...}Pt......vC.....>g.../^..?....F..o...7-..l}.YVoEo...?=.S..y...S.3...Oe..`...,..G.f|n_.?...[...J..I..t^...j.............+.xC]......S......o.N......X..m..ys............:.gh.I......3..zy..}..._m.......vlf..Z?.q*.T..N.s.J...v....C..x...]........O....^n....o.>..Ii.....>.u.{...w..,........~.b..k.........3........S[.....F......E.......W..\........E......4^..O.q....E......%y?.....;5.....C.....t.#....{...9....fN..W...1..?...o...x.bF...k..?]....W.6.........................xt..vZz........Z.!.x;.-.....^jk...I...s.?C.....~.S.=...&..M.w..R.OR.2.5~.X..[...d]...zZ?ke....cp...y...._..o.'....5.r......9.q..r+.lt.Q./*..........W==J./".r...\t(.."=.....I.....I....78............
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):255
          Entropy (8bit):4.326691057244138
          Encrypted:false
          SSDEEP:6:hBmHtmS+NfD8oEFX+5uMXyTFm2oRcCBLr6Agi+TqyJ2RE4Rcv:hB4mNEFX+fiTc2oRBt7+Gg2Te
          MD5:E9CE6EDE04025F0E26D39A10A87A813A
          SHA1:0971A9C5E60CC4F579EF97359BBAF3CA48FECA05
          SHA-256:5B0C4B8A726FAA237A575C9829CDA95E5BC9B63986C5B5D796C388564A33E5BA
          SHA-512:E1568AE8242DACD8F2EA2DF63B7BE754A59F9AAF672030FEA6FF3D7E1263C89575D01F112733744F52A046308EE38B21A345BF792997213C3B0305C7B0CCCCED
          Malicious:false
          Reputation:low
          Preview:This directory contains the source code and drawing files of a stand-alone..process demo. This is the same demo as in the Process Control option of the main..demo. These files are provided as a stand-alone example.....The demo uses the GLG Standard API...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):1671
          Entropy (8bit):4.102720294538811
          Encrypted:false
          SSDEEP:24:fPUytMAhCT7Ht/dTR+kP2SxiJWNzB7VSAFPwjmwgESnd7CTQn:fPnLIx7P2SxjNzpgjNgvkQ
          MD5:2BE80792D299C336EEF2A31CA7DCA0F0
          SHA1:D94373EB7B806FEBFF4ACE5F06256942DC46615A
          SHA-256:E2062CD6690B1E779AE5102C34F6223F6E7DBCCDFD5BF1B6CA0F069DE0B7D6FB
          SHA-512:FF806B2D3BEC53EA2367D6F220501EA4FE17544D2B81462DF82CC412176FDDD3C352844F1CE3A70801F63F2BA38C9B2E4AB2513E2A95CBE640639279D4EC9F12
          Malicious:false
          Reputation:low
          Preview:// Microsoft Visual C++ generated resource script...//..#include "resource.h"....#define APSTUDIO_READONLY_SYMBOLS../////////////////////////////////////////////////////////////////////////////..//..// Generated from the TEXTINCLUDE 2 resource...//..#include "afxres.h"..../////////////////////////////////////////////////////////////////////////////..#undef APSTUDIO_READONLY_SYMBOLS..../////////////////////////////////////////////////////////////////////////////..// English (U.S.) resources....#if !defined(AFX_RESOURCE_DLL) || defined(AFX_TARG_ENU)..#ifdef _WIN32..LANGUAGE LANG_ENGLISH, SUBLANG_ENGLISH_US..#pragma code_page(1252)..#endif //_WIN32....#ifdef APSTUDIO_INVOKED../////////////////////////////////////////////////////////////////////////////..//..// TEXTINCLUDE..//....1 TEXTINCLUDE ..BEGIN.. "resource.h\0"..END....2 TEXTINCLUDE ..BEGIN.. "#include ""afxres.h""\r\n".. "\0"..END....3 TEXTINCLUDE ..BEGIN.. "\r\n".. "\0"..END....#endif // APSTUDIO_INVOKED......///
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32+ executable (GUI) x86-64, for MS Windows
          Category:dropped
          Size (bytes):3571200
          Entropy (8bit):6.394254189333881
          Encrypted:false
          SSDEEP:49152:cHP3OzK5c4jYYEgmavfgYNicCDl/zHw14YKgecM6Sz1DhXWgTYF8QXQv:cgC9vCcM/xJmyT
          MD5:2DD08465588A3004B18A6EFF2C7585B8
          SHA1:B9ABCF6A9C39AA37A079BE2003762B95BB33BFD2
          SHA-256:DC174DE46685FEC35CF55B84FA0008BF194E1F6E3E5C735312C4D7A1D2AE94ED
          SHA-512:DB2D6D12667BE3BFBF1FC834E01FA5B0BE17B50E19D2CF1081EA8F19EF810397F7A434F75AACCB8BA1F51095E0441984030C52A957A284984AB37F4064DFE821
          Malicious:false
          Reputation:low
          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$..........W.ab..ab..ab..<f..ab..<a..ab..<g..ab.!....ab..?a..ab..?g..ab..?f..ab..<c..ab......ab. i...ab..ac..`b.*?f.@ab.-?...ab..a...ab.*?`..ab.Rich.ab.................PE..d...#~.f..........".......(..D.......!........@.............................P8...........`.................................................X.0.......7..>....5.X.............8.81....-.T.............................-...............(.h............................text.....(.......(................. ..`.rdata..p.....(.......(.............@..@.data........0..&....0.............@....pdata..X.....5.......3.............@..@.gfids..d.....7.......6.............@..@.rsrc....>....7..@....6.............@..@.reloc..81....8..2...L6.............@..B........................................................................................................................................................................
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 252320
          Category:dropped
          Size (bytes):61279
          Entropy (8bit):7.9916728789970195
          Encrypted:true
          SSDEEP:1536:PlfJGV97/cACKi3FT2IdVYVsqETSJKLOJiSHyYP2GrY44ZkWQPK:9fkVdUAt+uVFETin1czZjQPK
          MD5:A2BF03BA4BEAB1F51F763BFE1593337D
          SHA1:154A306EAA766AC5E478B8412300F354D039988E
          SHA-256:EF8E1B807E6295BCFEE19B123E695D705605D0386449CD185469AEC87061ECD7
          SHA-512:7FB502734BB2A694FEC10C6AC7BF4854156BB54FC0D70C8E6EB3B5B1941024164DC13BB52D3E990941243A360902BE78226F5DCECDAB1E6CC5558CB0E8D42BD8
          Malicious:true
          Preview:............Y.$9r..._.f.......m8.H..c.1J.....X5V].1...}...H ..Q...... ............o~.....N.Ru.S......'.'.0....]P...Y....M........v....8..T'e...U@.m.|...Z.]'..`;ytE......<|.~Z.to?....Uv..??.?-......}...=....}..........o.._..........|G.....xT....>}.i{......G3....._.N..D....g.v..cW&.q..u....h+....y}..(..7.y.......1....\SV.+.+..r..)..5}.J.)...s.*;.d..bp...*!.2J...).....2.Iq........r...(.P.+.u.^.....z..u\.....H.....D/.7....../?.J/O..p.MA+..)Te.S...b2l.1.n#....h.P..7b..:.....Mq2.^.v.O.L.f......#_.`......$?=....@$.\...R.m....E.....o.5Y.B..b.".u.t...3S..o...C.|...i...;..3&...t.ZI........7@'.@.H.C.u..R&....s..1.-6R{.....h....z..&tnj..z.B.s.:i.AZe.s@l..R......P...C...........1!...Jx...8.?j...n....^u1_..9A6...(s...~..+].D.;?v.....>{......u...o..;&.........C..Y...v.|.y..x.p.S.t..@......0a..<.......B..;.;....s..v......=. .dO&n2...RvD.E...."~.9...>.`... {..V!z!.4.7..Sn..I..c.jO=...V.E7.T..ip8.#../...R........AN....c)2N.j.0..;O.....}.Vpyy...q..*.....p.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 16x16, 32 bits/pixel
          Category:dropped
          Size (bytes):15086
          Entropy (8bit):2.7182107522538415
          Encrypted:false
          SSDEEP:96:+1XOL2nKVyOHf/UrCHoPQAIc91vFZNTc1T6Rg:+9OHf/Txc91u2W
          MD5:72462E651BCA68FDD87BA63C86F08057
          SHA1:D5AC305A12CD3C7C33C465787909ACB6DE5BF2D3
          SHA-256:7CEA5F4A7222A38EB73E8D30534A6BE7026F36FDC410CBFD10F2CF7523D09E9F
          SHA-512:D9B111CC720F0A0F2121E89F44ABB519524691CE069855D613EBA2A096CF6DB3F4AA740A3130EB526CF3D41B80AA31517B88E89FF207CC434CA9813A8E3850E4
          Malicious:false
          Preview:...... .... .....6......... .h.......00.... ..%..F...(... ...@..... ....................................................................................................................................................................c...............................................................................................................c.......................R...............................................................................................R........................;..........R.......................................................................................R....;...........................a...............................................................................................a.......................................3..........R...............................................................R....3...................................................Y.......................................................................Y.....................................
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):1306
          Entropy (8bit):5.498778113855626
          Encrypted:false
          SSDEEP:24:zPEkv7FjUUY6YH5ZVB63VVMV3UVcHN61B8ZL+o88W:zP1FjUxqac4FkZ
          MD5:03CCB60A5E2FAB8BD43E3342D67BC728
          SHA1:BD06901ED8115EA5070CEE882E117274C277535A
          SHA-256:5A3FB31EB951855F8470908DA874948C88F13CE8AFBAC16FFC95853E439AAA74
          SHA-512:0CB54300BF1F229A10D863408FBE19224B9F72440B4A35F96CDD3D30B471C38A301E1BF95B6EDB842431EFFA35531C1CFBFD3C4BEAE203F044FAE9EDB3E3502C
          Malicious:false
          Preview:Microsoft Visual Studio Solution File, Format Version 12.00..# Visual Studio 14..VisualStudioVersion = 14.0.25420.1..MinimumVisualStudioVersion = 10.0.40219.1..Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "process", "process.vcxproj", "{822C723D-D75F-4A84-9816-39110A6D1115}"..EndProject..Global...GlobalSection(SolutionConfigurationPlatforms) = preSolution....Debug|Win32 = Debug|Win32....Debug|x64 = Debug|x64....Release|Win32 = Release|Win32....Release|x64 = Release|x64...EndGlobalSection...GlobalSection(ProjectConfigurationPlatforms) = postSolution....{822C723D-D75F-4A84-9816-39110A6D1115}.Debug|Win32.ActiveCfg = Debug|Win32....{822C723D-D75F-4A84-9816-39110A6D1115}.Debug|Win32.Build.0 = Debug|Win32....{822C723D-D75F-4A84-9816-39110A6D1115}.Debug|x64.ActiveCfg = Debug|x64....{822C723D-D75F-4A84-9816-39110A6D1115}.Debug|x64.Build.0 = Debug|x64....{822C723D-D75F-4A84-9816-39110A6D1115}.Release|Win32.ActiveCfg = Release|Win32....{822C723D-D75F-4A84-9816-39110A6D1115}.Release|Win32.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):11935
          Entropy (8bit):5.233724800469059
          Encrypted:false
          SSDEEP:96:X0/awSXpfNmQtLMyaLByaLMyaL2yaLDmV4F9wMokaHAjpkiZZXhrOaaUAjpxiZZW:E/awMt4IqXEJqXcGqXFCqXOa
          MD5:FB1657458A25A65422935080108F6263
          SHA1:C35731105E4F18FA3DC544A3C7842938C113EB30
          SHA-256:6EEAAD7306B61365C8E7E71B24FD0FFA23A93F863BF07E1332AFEC79C68DBC51
          SHA-512:EC7CF07F13E22DF58A7A8B8C2CB92424A415C34A2FD941E4B42FD957FD01F4FE81060D5A50A6CAF14BF3D65C0B0CFDACBBB11D580F30A35BC200550B0BAB9BAF
          Malicious:false
          Preview:.<?xml version="1.0" encoding="utf-8"?>..<Project DefaultTargets="Build" ToolsVersion="14.0" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">.. <ItemGroup Label="ProjectConfigurations">.. <ProjectConfiguration Include="Debug|Win32">.. <Configuration>Debug</Configuration>.. <Platform>Win32</Platform>.. </ProjectConfiguration>.. <ProjectConfiguration Include="Debug|x64">.. <Configuration>Debug</Configuration>.. <Platform>x64</Platform>.. </ProjectConfiguration>.. <ProjectConfiguration Include="Release|Win32">.. <Configuration>Release</Configuration>.. <Platform>Win32</Platform>.. </ProjectConfiguration>.. <ProjectConfiguration Include="Release|x64">.. <Configuration>Release</Configuration>.. <Platform>x64</Platform>.. </ProjectConfiguration>.. </ItemGroup>.. <PropertyGroup Label="Globals">.. <ProjectGuid>{822C723D-D75F-4A84-9816-39110A6D1115}</ProjectGuid>.. <RootNamespace>process</RootNamespace>.. </
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):1280
          Entropy (8bit):5.127169241595142
          Encrypted:false
          SSDEEP:24:JdS4+lOFlS/E4DA56EzgssJ2k1JkZQGPrv3505NZBkTcd:3QlGCE4M6Ek71Ga4rh6Ecd
          MD5:A7A39EAE84C93B3C029809BD5FD09E8C
          SHA1:919671339A6240A9E06B1B44DEFE067D953F2BC4
          SHA-256:1D871D7766060B93E3DDA610C0C040E5B3C5E3A191A447EC2E7D1E33F36079AD
          SHA-512:53F1D0D3A43219AF1AD15BA9C3D7A6DB273A7D5216D7343D98BE1EAA9503FF4C21B2F28BF5A16B16C17F8111272DB1C87FA55534F37D47BCE4385489817B9D05
          Malicious:false
          Preview:.<?xml version="1.0" encoding="utf-8"?>..<Project ToolsVersion="4.0" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">.. <ItemGroup>.. <Filter Include="Source Files">.. <UniqueIdentifier>{172d9152-95f7-4e47-b84f-46f5003def07}</UniqueIdentifier>.. <Extensions>cpp;c;cxx;rc;def;r;odl;idl;hpj;bat</Extensions>.. </Filter>.. <Filter Include="Header Files">.. <UniqueIdentifier>{4b09c375-62ca-4bdf-815a-4e11f143c36f}</UniqueIdentifier>.. <Extensions>h;hpp;hxx;hm;inl</Extensions>.. </Filter>.. <Filter Include="Resource Files">.. <UniqueIdentifier>{1b0af23b-aabb-4dc4-949b-a8542ee3c166}</UniqueIdentifier>.. <Extensions>ico;cur;bmp;dlg;rc2;rct;bin;rgs;gif;jpg;jpeg;jpe</Extensions>.. </Filter>.. </ItemGroup>.. <ItemGroup>.. <ClCompile Include="processG.c">.. <Filter>Source Files</Filter>.. </ClCompile>.. </ItemGroup>.. <ItemGroup>.. <ResourceCompile Include="Script1.rc">.. <Filter>Source Files</Filter>.. </Resour
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):1023
          Entropy (8bit):5.206964350855683
          Encrypted:false
          SSDEEP:24:JdS4+lOjcQQWAOjXCQQWAOjt/QQWAOjXgu/QQWI:3QliqigidiL
          MD5:9BFFBF857D5BBDD80639DAA3BEC78B4E
          SHA1:845F9E64E707C122EBD923A3D99AE023C6799868
          SHA-256:75D5FAFE638933BB3161A5E726C86B041A4904BFA5FEBEFE616CABC858052CD5
          SHA-512:A4DDFAC5A4A158CF5A34BEDED066C470757EFA9E09F912E41AF226246FDB3124EDDC832C10CE62E936D6456C0549F36E658D958E5E59E10B371D96625104ADB2
          Malicious:false
          Preview:.<?xml version="1.0" encoding="utf-8"?>..<Project ToolsVersion="4.0" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">.. <PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Debug|Win32'">.. <LocalDebuggerCommand>.\process.exe</LocalDebuggerCommand>.. <DebuggerFlavor>WindowsLocalDebugger</DebuggerFlavor>.. </PropertyGroup>.. <PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Release|Win32'">.. <LocalDebuggerCommand>.\process.exe</LocalDebuggerCommand>.. <DebuggerFlavor>WindowsLocalDebugger</DebuggerFlavor>.. </PropertyGroup>.. <PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Debug|x64'">.. <LocalDebuggerCommand>.\process.exe</LocalDebuggerCommand>.. <DebuggerFlavor>WindowsLocalDebugger</DebuggerFlavor>.. </PropertyGroup>.. <PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Release|x64'">.. <LocalDebuggerCommand>.\process.exe</LocalDebuggerCommand>.. <DebuggerFlavor>WindowsLocalDebugger</DebuggerFlavor>.. </Pro
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):23149
          Entropy (8bit):4.973586173781766
          Encrypted:false
          SSDEEP:384:Su2xjcO5BSq2EmTmFmnmFdBFmqm6mwm/KuqBGofBEKamWmrmgm//TfnLc/VmE78r:Su2x4WsjEmTmFmnmtFmqm6mwm/FqBGoq
          MD5:DA98AA10AF1E95A04222D1B1DD545E91
          SHA1:D9E07FF3D39F8CE8367030FBB049B63248D0DF11
          SHA-256:259AE6CDB53F3F075BC4786C01F164369BD4F523D08D8BBA88DB55E81FA6EE32
          SHA-512:F5B106BFDB120119BD55535539BC2904082E306FC916D1A6741C519720DCF96603EA0B2211C82A5B5EA8D1C3BB0683DD9F4AAC64CFE49ABFE76898BAD8E3A851
          Malicious:false
          Preview:#include <stdio.h>..#include <stdlib.h> ..#include <string.h>..#include <math.h>..#ifdef _WINDOWS..#include "resource.h"..#pragma warning( disable : 4244 )..#endif..#include "GlgApi.h"..../* Demonstrates updating the drawing using either tags (True) or .. resources (False)...*/..#define USE_TAGS True..../* Demonstrates two ways of processing user clicks on objects: processing .. actions attached to objects in the input callback (True), or using simple .. selection via object names in the selection callback (False)...*/..#define USE_ACTIONS True....#define UPDATE_INTERVAL 50 /* 50ms timer = 20 times/sec refresh */....#define PROCESS_SPEED 0.05 /* The rate of simulation's changes. */..#define HEATER_LEVEL_SPEED 0.05..#define WATER_LEVEL_SPEED 0.02..#define VALVE_CHANGE_SPEED 0.05..#define STEAM_VALVE_CHANGE_SPEED 0.05....#undef MAX..#undef MIN..#define MAX( x, y ) ( (x) > (y) ? (x) : (y) )..#define MIN( x, y ) ( (x) < (y) ? (x) : (y) )....t
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):451
          Entropy (8bit):4.984545550308408
          Encrypted:false
          SSDEEP:12:1PUyfStLWo5CgHDjxQMnc0onc2EncffMncb8:1PUycLvUg/Pcxc22cfWcb8
          MD5:DDD8E33A6760BFE600F87607CB63677E
          SHA1:549A6B2A35BAED7EC2B1DDA3824DED58970BC58C
          SHA-256:6DFE10B0A35FBA9FCA2CDE5651BAAE797B837BD654ED52407C9A1ACC78F87204
          SHA-512:53BDFA7A09C5833BF6789EC10FDB2FF7A35D514D59D2B65EF1A20209C80F7257A7FFC090B9DEC269F9995211CF838D6062333D41B45D1C8AC5185FDE2FCD9840
          Malicious:false
          Preview://{{NO_DEPENDENCIES}}..// Microsoft Visual C++ generated include file...// Used by processS.rc..//..#define IDI_ICON1 101....// Next default values for new objects..// ..#ifdef APSTUDIO_INVOKED..#ifndef APSTUDIO_READONLY_SYMBOLS..#define _APS_NEXT_RESOURCE_VALUE 103..#define _APS_NEXT_COMMAND_VALUE 40001..#define _APS_NEXT_CONTROL_VALUE 1001..#define _APS_NEXT_SYMED_VALUE 101..#endif..#endif..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):1171
          Entropy (8bit):4.792249346528258
          Encrypted:false
          SSDEEP:24:RVfD0k2iRu1KR7tM8bHrKRXtM8YjbE5sJBEZialAekwMm97weyM78f:LAkhgKBtM8bLKhtM8Y7BYlwwMm9svM4f
          MD5:4AAEDEA1997036DB5767667382C0F083
          SHA1:512A26F27EF51DCA5002DF67E252A439B5D08860
          SHA-256:4B47B1E0BBB3B4ED83EC43D26B35D030B50BF94C8A0D19C16AF82429F8631E05
          SHA-512:6F1981EA37C17478D43287D0122BBDB829716346FF2AAADABD2F3921BC4159AED4735F156102031F817D41E48186342697BDA0F2AABF5A3FC3F79C129E3B796A
          Malicious:false
          Preview:DATASET DESCRIPTION AND USAGE....This demo uses a map server dataset located in the map_data subdirectory of the..GLG installation directory. This is a small dataset provided for demo purposes...More detailed datasets with higher resolution data may be obtained.....RUNNING THE DEMO....To run the Satellite demo, change to the satellite directory and run.... ./satellite -satellite....To run the Trajectory demo, change to the satellite directory and run.... ./satellite -trajectory....or use the trajectory symbic link (trajectory.bat file on Windows).....MOVING THE DEMO OR DATASET DIRECTORIES....If the demo or map_data directories are moved to different..locations, the GISDataFile attribute of the GIS object has..to be adjusted using the GLG Builder or programmatically..(search for a "GISDataFile" comment in the source code).....MAKING DEMO SELF-CONTAINED....To make the demo self-contained, copy the GLG's map_data ..directory into satellite directory and set the GISDataPath..attributes o
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):1727
          Entropy (8bit):4.1176875822729135
          Encrypted:false
          SSDEEP:24:fPUytMAsCT7Ht/c7NHR+eP2SxUJW+B7VSAFPwjmwg2ROrvPxnc7NnCTQn:fPnLtxczP2SxR+pgjNgsOrB08Q
          MD5:06369DC4076B193B6A0A462AB7C76216
          SHA1:F072201520236A6A3988AB88F08C5CA8A0CD9FA1
          SHA-256:1F0C374B1BD0DA2A966395A28C8D8DB5C84E25AFF9EA69109740EDDC65895905
          SHA-512:9B6F8ED9F8DAC644B9EFF97D72108B74AD1DF8226B1229DAF7F7291640E68FC06CED6C1098DB3F3A760EFC8865BA0A15E34E886912D5D89EC3AB1AFE3E8D456F
          Malicious:false
          Preview:// Microsoft Visual C++ generated resource script...//..#include "resource1.h"....#define APSTUDIO_READONLY_SYMBOLS../////////////////////////////////////////////////////////////////////////////..//..// Generated from the TEXTINCLUDE 2 resource...//..#include "afxres.h"..../////////////////////////////////////////////////////////////////////////////..#undef APSTUDIO_READONLY_SYMBOLS..../////////////////////////////////////////////////////////////////////////////..// English (United States) resources....#if !defined(AFX_RESOURCE_DLL) || defined(AFX_TARG_ENU)..LANGUAGE LANG_ENGLISH, SUBLANG_ENGLISH_US..#pragma code_page(1252)....#ifdef APSTUDIO_INVOKED../////////////////////////////////////////////////////////////////////////////..//..// TEXTINCLUDE..//....1 TEXTINCLUDE ..BEGIN.. "resource1.h\0"..END....2 TEXTINCLUDE ..BEGIN.. "#include ""afxres.h""\r\n".. "\0"..END....3 TEXTINCLUDE ..BEGIN.. "\r\n".. "\0"..END....#endif // APSTUDIO_INVOKED......////////////////////////
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):1408
          Entropy (8bit):4.80249884172094
          Encrypted:false
          SSDEEP:24:R0ofLl+NmqYaJRNsNYh/Ec9cAlFzzJvJ7+jr/j8OaKCj5cl88:POZYxyldzr0/jKzyT
          MD5:3DA21DBEB88B8B0E729C9652CCD22027
          SHA1:E36362600C5923EC7B053A988325C198E14B59CF
          SHA-256:B0DC78B1E4E6F84F7E60E84DA8E3DB97EA64B0843A1748302BA65436F8732ADE
          SHA-512:5E1737C537FF7A4C4D37B2D862C74E3FAE2AEEC1EC94AA0320AC28C0062D4EC2A7FF02918EC9AA9554C07AA3328E521F0B1871FC9B838F992C1C2B276920CF45
          Malicious:false
          Preview:#include <stdio.h>..#include <string.h>..#include "GlgApi.h"..#include "util.h"....#include "GlgMain.h" /* Cross-platform entry point. */....int GlgMain( int argc, char * argv[], GlgAppContext app_context )..{ .. GlgLong skip;.. GlgBoolean.. TrajectoryDemo = False,.. has_demo_option = False;....#ifndef _WINDOWS.. /* Start as a Trajectory Demo if invoked through the trajectory.. symbolic link on Unix. .. */.. if( strstr( argv[0], "trajectory" ) || .. strstr( argv[0], "trajectory_no_opengl" ) ).. TrajectoryDemo = True;..#endif.... for( skip = 1; skip < argc; ++skip ).. {.. /* Handle options to start as either Satellite or Trajectory demo. */.. if( strcmp( argv[ skip ], "-satellite" ) == 0 ).. {.. TrajectoryDemo = False;.. has_demo_option = True;.. }.. else if( strcmp( argv[ skip ], "-trajectory" ) == 0 ).. {.. TrajectoryDemo = True;.. has_demo_option = True;.. }.. }.... if(
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):495
          Entropy (8bit):4.880045178043015
          Encrypted:false
          SSDEEP:12:1PUyfS5CgozgDjxQMnc0onc2EncffMncb8:1PUyzgozMPcxc22cfWcb8
          MD5:16C9C55341FADC7EFF34A331FA41DF5D
          SHA1:2A67E39D442BD9920D9884CC39A3F0DA428CEDDF
          SHA-256:4B924155C7FD385636C7F77525AFB4979FDB2CF6630A117C71AD9957C636B501
          SHA-512:0479B2EA94B41F023AF7E9A483743948449D802C687CD01D86710427747D84F62388217D56C98BC50033A6DC94112CAC0D38E4252BD991442088D5D42DF5B39B
          Malicious:false
          Preview://{{NO_DEPENDENCIES}}..// Microsoft Visual C++ generated include file...// Used by Script1.rc..//..#define IDI_ICON1 101..#define IDI_ICON2 102....// Next default values for new objects..// ..#ifdef APSTUDIO_INVOKED..#ifndef APSTUDIO_READONLY_SYMBOLS..#define _APS_NEXT_RESOURCE_VALUE 103..#define _APS_NEXT_COMMAND_VALUE 40001..#define _APS_NEXT_CONTROL_VALUE 1001..#define _APS_NEXT_SYMED_VALUE 101..#endif..#endif..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):11453
          Entropy (8bit):5.005881386633411
          Encrypted:false
          SSDEEP:192:RMk76bopMO5HLOb/1O1MIDTrq0pMTvO7T4b1DXOttTE5+uvr4NM5MeMxRvLsLMzO:RM7bopMeHxM4BMTvO70b1bO7wA7M5MeH
          MD5:48DDF9A1E1BA8EB30266A7936B1872AD
          SHA1:373CC7552D0FE5F58FF752C27A939F2C729C3E66
          SHA-256:253197CBA2BD03879B054223C88E89E3F7B3AEFEFF3D2BC82A54BC4812010CBF
          SHA-512:46E426296E3FFCBDCB8AC47AC3E68BCBAB90E3CD553B814F87B2D07AE906031E09AD33B9E71592DF5EE23EA66635DA1E76271AE4A813488FFBE8A3243D33B828
          Malicious:false
          Preview:/* Satellite Demo: demonstrates the use of the GIS Object to position .. * satellites by specifying lat/lon coordinates and elevation above the Earth... * The GLG Map Server is used to display a globe in the orthographic .. * projection... */..#include <stdio.h>..#include <stdlib.h>..#include <string.h>..#include <math.h>..#ifdef _WINDOWS..#include "resource1.h"..# pragma warning( disable : 4244 )..#endif..#include "GlgApi.h"..#include "util.h"....static GlgObject.. Drawing, .. GISObject,.. GISArray,.. Satellite1,.. Satellite2,.. Satellite1_GroundTrack,.. Satellite2_GroundTrack,.. Orbit1,.. Orbit2;..static GlgLong.. NumOrbitPoints = 0,.. UpdateCount = 0;....#define UPDATE_INTERVAL 30 /* Update interval in msec */..../* Simulation parameters. */..#define SAT1_PERIOD 250..#define SAT2_PERIOD 200....static GlgAppContext AppContext; /* Global, is used to install a timeout. */..../* Function prototypes. */..static void Input( GlgObject viewport, GlgAn
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32+ executable (GUI) x86-64, for MS Windows
          Category:dropped
          Size (bytes):3589120
          Entropy (8bit):6.405508393957875
          Encrypted:false
          SSDEEP:49152:mft27K86uNR8jsklqhmtHyK4uoPl/rSX3oZe4O5IFh0QTT0YFlwzVUM6:m1wNRZhmyu3XRIag6VUZ
          MD5:46171665A1EB59A4703AF6DEAEA51051
          SHA1:F13EC37FBD8F54E7DF623FC9241CC63E1D5F9B52
          SHA-256:B734BC058A2DABF0CCA3FD96D5EAF8B3962260B880DF3F8C9A03D24483955DE9
          SHA-512:2D3402CDE871A849BB7A277505A6958F94A8867F615436F9926E956DF9F9B573901FC09475D3C341BE63B4E93047086A3892A3EA406F4FD6CF7A02E9FD4DFBCA
          Malicious:false
          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......YFm..'...'...'..pz..8'..pz...'..pz...'......'..&y...'..&y...'..&y...'..pz...'..:.m..'.../x..'...'..[&...y...&...y...'...'...'...y...'..Rich.'..................PE..d....}.f..........".......(..h........!........@..............................8...........`.................................................d.0.......8.`^....5..............`8.H1....-.T.............................-...............).h............................text.....(.......(................. ..`.rdata........).......(.............@..@.data.........1..&....0.............@....pdata........5.......4.............@..@.gfids..d.....7......06.............@..@.rsrc...`^....8..`...26.............@..@.reloc..H1...`8..2....6.............@..B........................................................................................................................................................................
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 31096
          Category:dropped
          Size (bytes):8103
          Entropy (8bit):7.971876673985008
          Encrypted:false
          SSDEEP:192:otrgRJpeGIcDmGWP0FHqYiMUQn89wiE56XoicwIf9e9q+E:otc7FIVzP0FKgUT9geoRB9eoV
          MD5:2888ADC7296199B313242C7F1BCCA3FB
          SHA1:E8474BA4FFE0AC68E46E547C1BAD0C461B63C5C1
          SHA-256:B93F5034CDBB8F16C055BF97F900C19202EFD436803FF8EE5CC277842ABE0350
          SHA-512:12BA78176C3379E906C6F6278F52C0C9A444C757684FC13AF9B216F9454003F97104630852C92382563EE9B7B97D62F71D5912AA06959E3B8E2B2E671748EEA6
          Malicious:false
          Preview:...........][....~.....sZ.;.o....SI....T_...fFv.....f.bg+3.... .. .v....V...w?. l........r.||...z{>.Q....=...Edu..+..WN........|t.S.Fk.....e.oA.Jim].5.;+B.*.L0....VI.W......zg.."T...D'..1.;.<.?._.^..O[Kc.nT(!R.0YY...>...4.N.'......6R[.M.&-.![/..!#.Qf.N....=...e.QZ.3.LExjY.{..28T@..Id.l..'.... F.p..|Vu...h.d...Yj.....*....JQ.9. <..........5'$J.!....E#>4......0..w.X..:.Plm...aH.U..v..fgn?!k.y..... Ch.....Z...7...........{k.f..G{B.F.....'....'...M.p..-f.fNM,.S..-...J..f..@.....a9..m..&.m...i...H#l...k.h...A.N.F.tI....#@)'....DV#. twJ.T.#G.c..M.J...`!.....a.JI.T..(P...?.$...(.].P.h}p...b....k.........q..qG....a;NN;a{NN.a.....o..W.....+...J....!'..W....=.>..a..4|."8...h.#...o...;.........=fe.........s;aC......./O._....4.v.o..S....mjU....'y...A..E/.T...Q(..xX......t..cb-......^.4....#....GNZ;..a...`c.W.Zs..4%.jJ.......p...W.T-i.R.|R."o...I..%..t.iD.D.DcD.v.....3"og..F...........J.*#..n.m.y'~...e.....f......4.......P+ak0.V....O....kX...}(kN.L
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:MS Windows icon resource - 3 icons, 16x16, 24 bits/pixel, 32x32, 24 bits/pixel
          Category:dropped
          Size (bytes):11502
          Entropy (8bit):4.240937417385605
          Encrypted:false
          SSDEEP:96:4MqfUZ0UoouZ8uSxDuNItRvEqGRy7mHu7Begnwjw0yu+UtgyQ5K3gcHsL19:4u1oo1uSRe0EFyaTPw03BtgdK3bA
          MD5:199625852457F9564329E8E19F921B11
          SHA1:6000778D08689135BE9AF98757BCC81053153D01
          SHA-256:CA5A8E0A718A4BF7B9DA26FC2AC92540EAFB9E4ECD8423D5A3B5C9DDCC9BFE74
          SHA-512:C6D3255677AE0197D53883CD07D209089B93466D59BA5737C827B8006D8B13531A6931DAEFDF2C71970416067D4225CAC28B0C471A953A154CF7180E62D5DA6E
          Malicious:false
          Preview:..............h...6... ..............00..........F...(....... ....................................................................................................q..b.r...A.................aa.ii...jg.0..6..a........{..s..r....................1.~..b'./..N...8..........s.......OO........q.....?..T..P.P+................r....UU......{...I.._..i..p..p................z...c.ii......#..a..u..........................!..=...nn...1..u......................H..-.r.....ww.oN.9....................s..\..?.s.......I?.t&.........................._..<..I..........!..........................._.$...............?.....................N.y..................A..F..............^.......................q..$..R..x.^..2..I..................................w..A..Q..............................................................................................................................(... ...@.................................................................
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):1310
          Entropy (8bit):5.473462646514437
          Encrypted:false
          SSDEEP:24:zPEkv7FjTKRoYBl5ABQB6WBQVpBQ3hBQcGBu68Bc8AB4jBd88W:zP1FjTKRf2QwQQxQ3HQ93KZe49SZ
          MD5:57F77874D2CB96ABD663143E77A5F17F
          SHA1:11EA5040402CF50C1927FB1D7D623B5363340C5A
          SHA-256:D0100459DDAFFF785B8272D2A382755BF2E45A56D769FF15B583FECAA3D712FE
          SHA-512:1246B4FCC8502160134ED8D4BC840312CC0323B1F74DB2629B85AFF9D97990F149F5005C6499E7CE5497015D48DBE7AFA06F3CF153EC47D358FD7FAAB9807AAF
          Malicious:false
          Preview:Microsoft Visual Studio Solution File, Format Version 12.00..# Visual Studio 14..VisualStudioVersion = 14.0.25420.1..MinimumVisualStudioVersion = 10.0.40219.1..Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "satellite", "satellite.vcxproj", "{379CAF94-3B93-4507-AB9A-F5B330C7F479}"..EndProject..Global...GlobalSection(SolutionConfigurationPlatforms) = preSolution....Debug|Win32 = Debug|Win32....Debug|x64 = Debug|x64....Release|Win32 = Release|Win32....Release|x64 = Release|x64...EndGlobalSection...GlobalSection(ProjectConfigurationPlatforms) = postSolution....{379CAF94-3B93-4507-AB9A-F5B330C7F479}.Debug|Win32.ActiveCfg = Debug|Win32....{379CAF94-3B93-4507-AB9A-F5B330C7F479}.Debug|Win32.Build.0 = Debug|Win32....{379CAF94-3B93-4507-AB9A-F5B330C7F479}.Debug|x64.ActiveCfg = Debug|x64....{379CAF94-3B93-4507-AB9A-F5B330C7F479}.Debug|x64.Build.0 = Debug|x64....{379CAF94-3B93-4507-AB9A-F5B330C7F479}.Release|Win32.ActiveCfg = Release|Win32....{379CAF94-3B93-4507-AB9A-F5B330C7F479}.Release|Wi
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):12207
          Entropy (8bit):5.234796092612802
          Encrypted:false
          SSDEEP:192:E/awy94B886JXrGlqSF6JXcWxT6JXFudzT6JXO2IX:sa994B886JSlqC6J/xT6JgdzT6J1IX
          MD5:2D349125D50EB9F58450AFE704B5A776
          SHA1:F5F2A62DE1E67A4C7A9F73ECA17513F2ADFC3B9D
          SHA-256:499B5D43E0269471C4CC3EB5D096F6B2C84B12AC31C053385263276BAB26BF9D
          SHA-512:2DC5B6D5D1B8A6E367AB5DE13DEDD5D461A1FC39039A150511D6144FEDBE69E72F79CED0C13F8A18FBF963CEAA1BF8C8587AA7CCA67EE8098F7ACBC25BC6ED74
          Malicious:false
          Preview:.<?xml version="1.0" encoding="utf-8"?>..<Project DefaultTargets="Build" ToolsVersion="14.0" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">.. <ItemGroup Label="ProjectConfigurations">.. <ProjectConfiguration Include="Debug|Win32">.. <Configuration>Debug</Configuration>.. <Platform>Win32</Platform>.. </ProjectConfiguration>.. <ProjectConfiguration Include="Debug|x64">.. <Configuration>Debug</Configuration>.. <Platform>x64</Platform>.. </ProjectConfiguration>.. <ProjectConfiguration Include="Release|Win32">.. <Configuration>Release</Configuration>.. <Platform>Win32</Platform>.. </ProjectConfiguration>.. <ProjectConfiguration Include="Release|x64">.. <Configuration>Release</Configuration>.. <Platform>x64</Platform>.. </ProjectConfiguration>.. </ItemGroup>.. <PropertyGroup Label="Globals">.. <ProjectGuid>{379CAF94-3B93-4507-AB9A-F5B330C7F479}</ProjectGuid>.. <RootNamespace>satellite</RootNamespace>..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):1351
          Entropy (8bit):5.14247783275362
          Encrypted:false
          SSDEEP:24:JdS4+lOjcjMw2QW4PPPhOjXCjMw2QW4PPPhOjt/jMw2QW4PPPhOjXgu/jMw2QW41:3QliVyivyiyyiQK
          MD5:0FDDC69D516310E38A8C12C918C70401
          SHA1:A8F3497F312879425C3CF2BAD3358F7405EC8886
          SHA-256:9C420AE4255B2498456567E9D31DFB2111F9C92B71532BAFEDBECC961397DB01
          SHA-512:A4CF6F06B5DCD2452C24A146B9FD39BAE31455787BFF1EB12D14495E7A79ECEF0C78C3380CB80F94C23E9FF67C8662975602B3FBF7C5F48FC98551097E1CD1C8
          Malicious:false
          Preview:.<?xml version="1.0" encoding="utf-8"?>..<Project ToolsVersion="4.0" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">.. <PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Debug|Win32'">.. <LocalDebuggerCommand>.\satellite.exe</LocalDebuggerCommand>.. <DebuggerFlavor>WindowsLocalDebugger</DebuggerFlavor>.. <LocalDebuggerCommandArguments>-trajectory</LocalDebuggerCommandArguments>.. </PropertyGroup>.. <PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Release|Win32'">.. <LocalDebuggerCommand>.\satellite.exe</LocalDebuggerCommand>.. <DebuggerFlavor>WindowsLocalDebugger</DebuggerFlavor>.. <LocalDebuggerCommandArguments>-trajectory</LocalDebuggerCommandArguments>.. </PropertyGroup>.. <PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Debug|x64'">.. <LocalDebuggerCommand>.\satellite.exe</LocalDebuggerCommand>.. <DebuggerFlavor>WindowsLocalDebugger</DebuggerFlavor>.. <LocalDebuggerCommandArguments>-trajectory</LocalDebugger
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):30516
          Entropy (8bit):4.907503734432136
          Encrypted:false
          SSDEEP:384:ygBPZ+atVB7G1lacBE+oA2gEmUqawRgSUo74uOiZHHiskg9ecpjpokX+Z7s8b:/3tPC13oA2gA46vB2p9evT
          MD5:C34C1B028858D75A93C3B45114B4B78D
          SHA1:34A98DDD2C99BA7938E5A31F47AAA893ADF87022
          SHA-256:7E8FDA8F185B857C8348337408C8033BA154A386F1DC57A39E54A0DD35C2041D
          SHA-512:2FD96DE06F352430B02AA61E558066288D344451FCAC7660CF5E0AC3AA68C36834FAB70771ABA869CFABE70B20577E843D0D737A5F872B69D7063DAEEE8893B6
          Malicious:false
          Preview:#include <stdio.h>..#include <stdlib.h>..#include <string.h>..#include <math.h>..#ifdef _WINDOWS..#include "resource1.h"..# pragma warning( disable : 4244 )..#endif..#include "GlgApi.h"..#include "util.h"....#define UPDATE_INTERVAL 30 /* Update interval in msec */..#define NUM_ITERATIONS 500..#define DROP_LINE_INTERVAL 20 /* Display a drop line for every .. DROP_LINE_INTERVAL iterations. */....static GlgObject.. Drawing, /* The top viewport of the drawing. */.. Map, /* The map viewport. */.. GISObject,.. GISArray,.. CraftIcon[2],.. TrajectoryEdgeTemplate,.. TrajectoryFillTemplate,.. DropLineTemplate,.. Craft = (GlgObject)0,.. TrajectoryEdge = (GlgObject)0,.. TrajectoryFill = (GlgObject)0,.. DropLineArray = (GlgObject)0,.. /* Provides visual feedback when the user defines the trajectory's start.. and end points with the mouse. */ .. NewTrajectoryPolygon = (GlgObject)0;....static GlgPoint GISCen
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 148551
          Category:dropped
          Size (bytes):33608
          Entropy (8bit):7.98525965460501
          Encrypted:false
          SSDEEP:768:7Vg3e6PjZ+MjLZd3buufIIxMMBUisL+veNMWErdH:GeOP3buuf6MeiBe7ErN
          MD5:FA23C5282C6DA0C5B9C2389EF50E234A
          SHA1:27349A4BED973E811B4CE6CC22782A425FDF96AD
          SHA-256:D736F1418F580D820497938E4D8F8CBB417F20FCB358F4100DAC2A4BEED8466D
          SHA-512:CD37D5C208A07759F9D2A31EDA457D20025D96532CF180ECD88BB7EFDAF765A852EE60C4F443DB9682FF70DD4A86EAAC7B045431BD80589DD5D6BC374CCEB0D7
          Malicious:false
          Preview:............].,)r&x?."...f...oX.......M....1 ..3:}NY.)......G...~TU.).......q..q..............s.......;........w.q..,.P.I'...n.M.u..<S=.......N.\.^....R6....g.m....5su.*n^*.$.c..9J.Q.ad...Nq...{A1....@b5JE.*..m...R.J9.Q{Q..x,z._....3.4d....|+Q...zb.~.&P......]........"...x...g.<.2;......#...v...v..).gR3.$w../ik9.s..UN.y....]y.b..>....2..V.G.}....Vu.g..d./..f.*.v.....Fz.w....B|._l..$.I.I.I.I.I.Q...'I~TTw...I5..!d.QF.UUw%~.....P....U..G...0..\.;.I.I.I..;.?...Q..........X....?|.w?....U.Z{.Y..(.o$r....4.]R...}........~...|......o....?....?....K.........s..n...O......o.....?...O..6~..%|.......~.v.]5.C..n.............'...>..O.z..`...:.....`H5\*#.t...gI..gId,...&$./G#.h-._,..A..........t.;....Q.3......m,..Z+...o...bV.z.y...2......F..wH.......'......@...i.q.~.v.z.r.h0.p...1\.z....s..)~....[W...p..5.R.{V....a,._.f..`.pR......0.M.Z...l...o..ui..;...I4..@^...0.."..^.q...k...(t+q.......v.HG...g.....1w.6....PY=.x.ur....G..#...w..9.z...yQ.s{
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:MS Windows icon resource - 3 icons, 16x16, 24 bits/pixel, 32x32, 24 bits/pixel
          Category:dropped
          Size (bytes):11502
          Entropy (8bit):3.1461758483514792
          Encrypted:false
          SSDEEP:48:4RDDYNaPpZF32YTAY41zfTF2mt7Sc7wihNonDLJHl:4dWaRZF32YTAY41zfT15S1ihNonD
          MD5:B64456FED619FC68F8E81D71BA250E8B
          SHA1:FAF2CC57E9D5C1A6B130D11177BC24E79F0C123C
          SHA-256:A8B51728797FD4E45E3DC5604EC19078D0B169C263B3DE9C3E4315C9C600714F
          SHA-512:DB67795884BD4A476A28A6F4846812D36AF3503FEDB75D1247DF2D16A8D3B877FA13E90494A7EFD52D2B1CEB32B21A09002F57FEDE33C429B39ECA1FF3D3DF27
          Malicious:false
          Preview:..............h...6... ..............00..........F...(....... ................................................................................H...]..........................................qA...|.l4..Z....................................n...........j.u?.vA.k3..R.v@.x............n7...........................................wH.............................................e..........................................s=............................................{..P...........................................`)...................]R{;7{zz...................}H.............{x..........qq...................q9..e.t....;/e.........@@.........................yK..l..txi...x.....|..........................................AA..........................................................................................................................................................................(... ...@.................................................................
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):2316
          Entropy (8bit):4.774329412606458
          Encrypted:false
          SSDEEP:48:OwisTjiEn6FWtjg5phtO4R7TXF24ExYY6RAg+YAvXVy:OLs/76knyzDBsFy
          MD5:03905FE243C834627EBC266F480AF5B7
          SHA1:5C5D48D3A6FBB7B30FD112E4DCB0093DFAB10743
          SHA-256:C677ED17446F231539D82667D67A7B28D8F87991846B0E4693ACC5A8C50B541E
          SHA-512:3F72080B9030C9C8CEE6E631FAD273D8B3280A24719F355A5E8880B8A4FB615AB34EA680B041C3CAA76BC0BCC3B2AECC28E8BEE23AA6B4EE076CDEE26D1158D2
          Malicious:false
          Preview:#include <stdio.h>..#include "GlgApi.h"..#include "util.h"....#define DEBUG_TIMER 0 /* Set to 1 to debug timer intervals */..../*----------------------------------------------------------------------..| ..*/..void SetPolygonPoint( GlgObject polygon, GlgLong point_index,.. double lon, double lat, double elev )..{.. GlgObject point;.... point = GlgGetElement( polygon, point_index );.. GlgSetGResource( point, NULL, lon, lat, elev );..}..../*----------------------------------------------------------------------..| ..*/..void AddPolygonPoint( GlgObject polygon, double lon, double lat, double elev,.. GlgBoolean add_at_the_end )..{.. GlgObject point;.... /* Copy the first point and add it at the end of the polygon. */.. point = GlgGetElement( polygon, 0 );.. point = GlgCopyObject( point );.... GlgSetGResource( point, NULL, lon, lat, elev );.. if( add_at_the_end ).. GlgAddObjectToBottom( polygon, point );.. else
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):787
          Entropy (8bit):4.924681020854386
          Encrypted:false
          SSDEEP:12:RAqKAsn4tMQCNrz2zv8aWd3Lgd51plhKkyy4Tipl8yyy4FE6PrH4bH:R0f4ui8aWaz9hK/TI6FxEbH
          MD5:250CD95CFD55578F87DB45F9A35C47C7
          SHA1:7C1C1084AAD55FAB0E5300A279B2D7697EC3101B
          SHA-256:FD2A20C01C3B9E53EA225107CD00ABD3EF6B0043D24C35D7EAA6598AB8B389EB
          SHA-512:63DCFD98741A3BBAAF22F0FEE71CBF62336855D4F4FFF2C6FCCB2E7908B6E34219A2158278124584C9F0BC26BF301DBD3884ACAB423DF0C333D4C73EA4DDB4D2
          Malicious:false
          Preview:#include <stdio.h>..#include "GlgApi.h"....#ifndef M_PI..#define M_PI 3.14159265358979323846264338327950..#endif....#define RadToDeg( angle ) ( ( angle ) / M_PI * 180. )..#define DegToRad( angle ) ( ( angle ) /180. * M_PI )....void DisplayUsage( void );..int SatelliteMain( int argc, char * argv[], GlgAppContext app_context );..int TrajectoryMain( int argc, char * argv[], GlgAppContext app_context );..void SetPolygonPoint( GlgObject polygon, GlgLong point_index,.. double lon, double lat, double elev );..void AddPolygonPoint( GlgObject polygon, double lon, double lat, double elev,.. GlgBoolean add_at_the_end );..GlgLong GetAdjustedTimeout( GlgULong sec1, GlgULong microsec1, .. GlgLong interval );....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 164190
          Category:dropped
          Size (bytes):31712
          Entropy (8bit):7.982887537249299
          Encrypted:false
          SSDEEP:768:+1AAMkkUQsWaZF7gXZ00QZBCGq/2hvHyCMk5awEcNcYI:+2AMkkVTaZTZBCGZhH1PQk6
          MD5:60863373AE3B6DBC31CA5E0FDC6D3FBC
          SHA1:503DA6310754FE9ED686176111329DB00365248B
          SHA-256:65E489153FB07C68A2C6C0B679B064B232BFE9685AC3C7C14A2CD94D934DD3D8
          SHA-512:91E358DE6689244559853D0A3C0FC75455F47F28DAD5791CE0227352DBFD66582736063659D83A52126B054ABF08EAA5747EC1DED1166EF44EE2FACE2896FBF2
          Malicious:false
          Preview:............M..<.$......1..,...L.D..q...WO.tT9.{6...x%..(U....CP@2y.&..O.%..w.O..........t..7..Ly..........*..-.....1...c{.2?~*/...2.+D...v...?]..6?....{.P.....'E..|.V%..}Msy....5].m.0NM.g.3.)....L.t../j~\W.m...=.7.C9....3}E._..O..*.....[.../.........-.E...Q...B....;/.7?..VT3..........p..m.4r..]m......].J..@....2[.....4./.m.?..b.....?...........Am..k.&.....a..b..b..~1.../:.....Cf..r..B-.k...e.. .P...`..i....q..........~.9v..gC..1*!.i...$..p.Gg5Z.~..T[...k0J.n........?.........JSB./j...ny.|Uz;.c.a....E...;bX#]\. .:.....Xb?.+..~.<.;]..l..?F......4.....$o./_......T..<..q.%f...q...sn#.....(.i.^.pm.%..bP`...o&;]O.J...b.*&.p98bL&.I..L9.~...=Y..S.!.g..;.._]B|J*.....s.....P...^.|.'~|.~..........._.KH....J..>.....<......F.S.Q.........gR^.)!...~Q.z.\.....-Ov....3........\4..d..^...U.WF..6..q.....%.K..............28.'.i..DT.z.8..=4,n.=.....=.|uTE]........._ .~.M.?.{........"AD4.FT).GMA.dT....Y.#..x.h.......D./....K^/y.....%_..2....8;.K...}2V#\
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 26270
          Category:dropped
          Size (bytes):6709
          Entropy (8bit):7.970370265688875
          Encrypted:false
          SSDEEP:192:3/qGD/fCJlo99GdUVKz1zgKEkSf/eqhJ+m:35D/fQ6DGdMgzgDkSf/fmm
          MD5:EEE2FC7CE66BDC0B2DDA7538A76F4156
          SHA1:BDB1702D1DF86E8F82352A55B3795E1D77134CED
          SHA-256:DE03D161CFEBCA1242129FA0493E9CFE22B6B25F7F92FA9E5CD7844A7974C380
          SHA-512:102ACA410D87231501546656DF701909D7C85236F6EF76FC21433D4B3220E9554239D65A25D457ACBBF6D19D715F67D3614B89FC843BE5B6A6623D601D1D08B2
          Malicious:false
          Preview:...........]]....+x.>v.....{........S....h..........`...8j...P.*T].-...'.....y...I....t.G..<|.}...9..._.y~|~.s..O..VY...d(..4....J.g...v....W.....l..^n.^n.;j.9GJ....$Q...j...x..d...pA7,W. V......>+*..q+..!>...z=.P.3.0>e...=~.`..k....]..&m<..C,.....?*.,.6{iM.Mg.!#.N].R.W.9.`..Rm.R...f...(.6...WR7TG....z..c.....uFM.>?}._3QSu...6J....O....r ..o....O.0?...u..OL.k..Q..|K.".....>..=t.G..T..."...FWk.wL.h.*..C..T...../....Ue.$.....^?<..|...)u.....9m..~yS.*6.../^eO..=.6w.Z.j|/.7.+.../?....m.B...v.p3G.....i.....i.GW...7}.......8FK..Lo..I.U=3-.&0.250.o.!.L...B.g...?.V7%.>.....\.SBso..,..\.;.jG.....#..p/..J...QYm.3.....S...^y...D...`.......C.:i..d......U.f......m/[..zx.....bV... ....az.....@..X.[.}.........6C....m....L;0..6+.7.o..G.3..m..~xYi...:.\w.l....h.;....D+.f.j.0K^".C......l.=.8...nS[..}.8o1wSi.A.#...R...*`..?d52..p....h.Y...$....^.Z............5.1......nY_.7..^...6G...1wA..Wr>.yk...T.NK.q...;g...e.?#.M"z...r..;.w...n.8.a.h@..O..g
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 26238
          Category:dropped
          Size (bytes):6649
          Entropy (8bit):7.96633108043384
          Encrypted:false
          SSDEEP:192:9D/sVSh70PzRCnjh02Q8A2zUTrH08Wk5HhmC58yA:9Dc1Cnjh0fn24E83NhUyA
          MD5:C599A4DA3E4DFF29BAF6A403AC485A9D
          SHA1:CB48891E9EE31FD9B90C54D50259883EB5D49387
          SHA-256:F80A3D575F2AD6CC87085404C60E911FA9EFDB71BC5DF62D45F3C97D80E757D1
          SHA-512:E392D2035A207C0EF8F9187DB7DB6376D9CBC8DAFC63D0594615F9D3EEAD372CCA5451514EB877861173396891CF241B4398251D539D4B37AE4C058D959EC899
          Malicious:false
          Preview:...........\]..q.+\l.......:v.....8....n?==.:.>o!$....{..H..(....8...OL..?...#S.f...t.#.w.......b.....^.^^....K,.U.{.....&.e/...Y{..n]..g...O....l..>..>..;j.9GJ....$Q...j...x..d.....nX.JA....7..{}UTt..V.....zc...C......u.>9{.x.*.a.._9.p.M.x4.Xh....?*.,.6{iM.MW.!#*mR.....K.(%..S.i..rA.m.._..+...#WA@r=.......[.6..f_...o......AV~.%.o........B9.{.......~...v...s.......p.........y.e./$v...QGq(....he8.j.w.....r+?..L....-..P.................9...a.05.M..........L.......^..P-m.>..........].y......g.z].?.t._.X...4..#|8.>|.....R...W..7K.$.....LCl.S.......D.$...=S.O. ..d.GS.=...InLg...[f.Mh...R.O..cu>F....H.+..Fe.U.;.sm.N....s..].c5Q...Xf43.jef..N.)1.....n.5......E.........5.1.....(H..z...|..#..pJ.....&...+[...............3..l.nV.o....G.3..Y~?..4..f.g.;7./j-..f..2.J..C.0KN".C......L.=.8...nS[..u.<o1wSi.A.#...R...*`..?d52..p....h.Y...I6..)7. .............l.<.jxB.e}..([.z......WW....S.`., u~.5[...W.ID..@[n.s........6...(......U...f..C5...f3..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 26377
          Category:dropped
          Size (bytes):6763
          Entropy (8bit):7.964567531687406
          Encrypted:false
          SSDEEP:192:gHSdJrwwZaqZJhQSpni14Qec6FSk+K02dE5K:gHqJr9aqXhLpnit0Sk+K02doK
          MD5:773AC8A672CC935A5D1894A411EADC93
          SHA1:C93FA26DFFDCF19FA69DB0058C04BC389D266CE4
          SHA-256:5FA490752FE24CC485A8433F926878D5786CCA2F1F6975B8BFB8F29F6E3F556B
          SHA-512:C8F1CB116F0E630C4E5FF66781F73E96909266BBFCD74EA6D1079B67AD4C7720CFED0E0B83A03C4193644FB071C9CC058A6C00FD5687BA0A72388FA86623FE11
          Malicious:false
          Preview:...........\[..q.+xP.......|..V.Wv...z....-...+.$..`.|<=.i..BU..C....OL.o?|..=S..:&...G..<|??..s..............}.Y..r/.V CV.LsY.<6*Y..'....q6f.7J..9.f%..v.$Q..ej%....|x...,...;.O.b^.......*...V..A>...j.w(.._...a.'..?.X)3.........UGE|.....y.S..0a.Fk.F7.U..p.....SV(e.@...:.:..R6-=5..L,...-..+.|%u.u..+P.g.~._~....(..../.kFj*.}|...fI.[u3.q..5Hu......u....OE..`...>...q..8....o.|c...V..."....(.8.j.XC.e8.j...S2... .2...T...U.*2n.w.._?<..|M.M)uQ....9......MU.X.f..x.{Zm..ku....,.*...zv>5...O..u.7....O.4G..H.g.g.S..v`......*.....U2..$..U..ei....3.i.nbj`...t......gAKH...M%.1.:.I...u...tF..n.....wZs....1.Qq..]h......o,...7)s.'O.eZ.<,].=k|..UP...b......MO..i.Dp.>}.\.Vz.6....[.l.|..<......Y......*...../.k8.....Y{.-.d.....<C...#.k..(.iN;0.......j.Q...t..?6.+..Z....vo.A.j..Z0.L..i.`.-..H.P.qQq..3qn/*.n&.....L...n2M:...<0.WX.1.J......F.<...HZ...-8K.AI..hU.9.....<.O..^..v.v.C..'.{...@......M.MQxu..+!sO.Z...9....v.-..U..L..{.mJ..Z.....A.g.z~z...8..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 36799
          Category:dropped
          Size (bytes):8906
          Entropy (8bit):7.974728898828624
          Encrypted:false
          SSDEEP:192:0WELB7w88iq4VGxRQSzBqjXZJyZ1xNsjEgZSJEqT34cI+DI71hJo+LKLifg3K6oJ:VELBB8iq4VGxPzBqjXfyZTN2ZCEk34cE
          MD5:A578099C4F7A27BB72096990D945EB03
          SHA1:AC31E373C18570C34D37161564BB4FDADF264803
          SHA-256:2DF7CA43A2A6E9E575A7CB236C99E600681092846CBBBE7D3E8FE1BE0DA5BA39
          SHA-512:E6293F588F980648F22D245F997490A19B0E7CB52E3040DE5EF07273C27304EAE1F40A94FA2B114D72EBC4B484BB78F9EAE95FFB23A8ED5341A573865478DAF9
          Malicious:false
          Preview:...........]I..q.+8...C.o...d.i.l]........_./H.D .V..`W..3..@.@D ..8.8.+....../\p.....}..].......A........W.wb..9e....V.^..fZ`...Z..>.u.......-..A.uJ1..OEV..SQ....AF....I.....Jp....*..z...^xib....!....^_eU.k.W..I>..p.x.B.)."..I..<y>`..p.j.W.a..%0...!e.>...Y9+.g.=@!mw.{......}.&Z.....ku_...V...E..J:e...+.t^`b........B.p...]pR[.\^z)...w....7rG0...E.4*........{...X.>...7Bs...A.Q....Y...-.t.*.0.......A...'...S.Hp-...7`....,N.U!...%..H...w..(1R..V..d.L..sD....-..m^x(;..zW8.....,.(L/.8R..,.../.../[G.A?...;"k..|:...-If./.W...)x.6....l..M|...P..fe..(.rZ..r|Z~...R...o.)...:.zI&..c...g.d.v6....3.*.]]...<Pg.X-.'.3..a.).9..Ub}....a7.7.o.$.G....c..a...fR@.-.QY....J?i..8.\...H....4/..lf..eq........K....,.(|}..|.. ..?....Z..j..t.... ..B.wA...$X.........Q..uL7A.%k..hh..HT......../x...h.'....i.1.0!...%U(...Yi..xW..R.UX..C.-+.(b/..D4Ux.B.>..w,.A}..F.u....J........c.W/E.'.......d...[...^~0.s..L...N).q.c..9..B.T..TJ.H...@...I.!...*J).T....P....}..l.hq
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 48516
          Category:dropped
          Size (bytes):11640
          Entropy (8bit):7.978019323455638
          Encrypted:false
          SSDEEP:192:LEiSamEtG5y/TitSxsgM5mq3ABWx+tB9qf0NfbeTSUYK2o9blV+uE+ou0arLJ5v6:LETFEtG88Asgqm9NTkYTclHo4vUurD52
          MD5:EF5A842E067768EACE9DC0F57A3D5B8B
          SHA1:BD23C707DB366FCFF106F1C546F2010F87EECD7D
          SHA-256:9B61D11D6D00F0A4CDF992452CCE2CAC06CFA96D286EF2E272DE640FAF44DAB1
          SHA-512:0DD6EEA2E6EE27F193DAD137412CC8154297B983074554DFBEEE5E3BCB2D05AB7AF5B0C86E43EF080764AEB97413D345669B3D5B394BD98F25C90064C415AA03
          Malicious:false
          Preview:...........][..q.+|P......;...R.T.x.'Y.fgm9.>_......Y)UI....9.....nt7.M...........4w}.....?3..|_l.eg._.............jl,..[..WU.2.=....n....v.v....'*|.k,y.R....E...Uj...|x.......I...um.O.....*.3........E....mX....0.'.....03........+...#6.J..>9..=....Z.7.tW.cN3\..7.~[.....T.....]........MJ.[d..;.....a..s.w.Oo.#...w..z..w....X...dC'\..S..4kY..1.o4.<Bk...y.....;...T..i..........t.H........>.|....p..b...;9l]...?<.......@..N.I..:.;A.BN.D....$n...8..c.0_h.v.....y.`...5..:/...F........B.Q.jvm:e.....w*ro)....T..HyC.....o... .>.|X.N..Y.1&.#..N..|.+.......5.m.N....$......=....5.'.;p.@#...3M....N.8.S.=R.qU..\7%.^..Db.....D..$F.....A...$.>..a\gl..1..C..De<y.~vT.{Z..~........Q....n.......x....6..BX..vf.N.!.....I]...X....N.g.\..1...Bhh...d...S.%....)J-q.../.....a...w..iy..".^8!i. .6.....7....R.{.....e...,.yk.U.z...<...zc..?1m@..E..C..Q/WS..t2..w....m..U..G..s:......`....>t^............P.a.....0...X2h.f.f...D.....=+ZE.9.n`.n..n.[~t..A..e...k..[
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 31804
          Category:dropped
          Size (bytes):7949
          Entropy (8bit):7.972541720198921
          Encrypted:false
          SSDEEP:192:PkUJBnOZEL2Li/knN7+jyPVn+OdLh5BY800uMw:PLoGAi/LjyNe80Mw
          MD5:752DAA34D3431AD6888A50D8926E1603
          SHA1:D94B1A5136475D83709CFCE8909B5597EFAAD426
          SHA-256:F062A05859826A90524607098D32A1840C88AA4A695F1D3123AE9DB7C345A12F
          SHA-512:6525F0412FC9153849707159153CE2243EB13184DFA3E173843F2E996B412EAA575C5897D97FD595C6841249204995098B03399A8236F5A8F84134472A6AEA58
          Malicious:false
          Preview:...........][..q.+xP..,q...r.l.e...$...&..fG.._..A..@.g..;.qi...F.c....4{.......g.1.........r}..c.x.....W.7,|...n..^ym@....sY.<v*Y..'....q6f...>.%.e%..vm...C.Z.s1r../.u....[g......c|.........C.... .X.....P.3.0>e...=~t.Rf.c.-g...I.......?...Ku...6.......qE...sT....5...:8.h....]....4.&A.w...!.o6.........pb..`......I.$.~%..X....n%}@pf.g-...rDT....L..QX..'-..wpQ...&......H.Bz..T...t!..m.....U.VTK.18.`u.......g.|[h.v.x.........?iTB6m..B...z'.)k...}^....o.%{P.....V\..I.)..t.+.R.....;.T.]..U^.p..^....2..`F.wf.G.{.]EH......cr.=....(:.[X..&.5#d.x.!..T.k...c..?=......dk......:B.)...mT:{I..07.[.Qf.<...~...y...._.?.oy.j(..u..ZxC.qf..,H.w..(q@.b....3.........=s~m@.....Y?T^..u'..@m.y|........|.....p;..o.k.3sKl.w...}..ff.9!o.h.b...DN....X..kG.o.L...,.v~~._...v....a^1kOHA......Y......WE.......y..fN....=.U..-@n.rU.KV..E.BD.....X..5.M......w.......ud.z./.#....+~..;%`...$.....{..\*.w.nr..`x.#....8j+.....{......5y..C...R....Q. .Pw........`.I...%x8{...]..aq..S
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 34543
          Category:dropped
          Size (bytes):8502
          Entropy (8bit):7.97508740947584
          Encrypted:false
          SSDEEP:192:dBi0zq63umQAQJHqxVFtyJJoQwv5jp8erzaOWLn4lgHw:d40zX3umQAQJHqxrtYoFhjp8oWHLm
          MD5:E2C3BB5B09AAC22374683E54288DAEC9
          SHA1:A2E7D62D1962F1B1AF92019A8D1527888487DB56
          SHA-256:6F347DB3246D30B49D19C3141AAC7CF3AE24A49670E2A04D6DD2E39435939E8D
          SHA-512:D11289A9B289B4896889E57D9481108F6A73D369B943713723BA1797E859D5ED62FEC5B04BB10754E3A52F216C525871570A19FF5709528771659DFF56D42EAB
          Malicious:false
          Preview:...........][w..+|.<zG...iz.Zi..v.m...g.;..i.....%.".}...#{o..@..........f_|..W_1.,..O.......r...c.y.....W.7,|......^ym@....s.C..P...=.W...........<:.A....j..E.y...}.x.n............**..q+..A>.~1.x|C......u.~r...2....]..&.:...Vh..'.?...L...m.o..Z.:.......).]9....)A...P9!.....t.v.....x.G..D........]2.....r....Tk.Q-.....![.^......M:.t..l0.....I....R{..o.@......|.....C..6)}9.U<.#3VQ.^mn3.IG[.b..J.....n...{m.../..0....r.=xE.).......d.~g....Y-LwL+.%.i ?.HMw.....M6.k...V.*...._.4Q.....1JF...pE.cF_,3:+........... ..[;.7..v.].....\...}.P]G...XLL;.l...I@-5fU....H...O...L.R...........|..Zf5........]...:.'.4.l(..P..f..O..\g=.c.....Q...#..9.im{U.:..M..z>.............:...27372.3hNL....V@......"....&..7>H..C.e.*..[V..pM..e...<=Q./....R.c8z....O.wo...QpC.Z.....iN..K...?.oy.....^4...V`...^.z....Xip.....C..\R'......?.-,.PF.._.y.YIe........=.-.5.K.y.._{.......slm..(...J...C.B9.........aG6.........~Y........L..9..b|{..........M.bMA....n...L...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 54146
          Category:dropped
          Size (bytes):15388
          Entropy (8bit):7.980546750106733
          Encrypted:false
          SSDEEP:384:JBVtYgxIHO+UIoamI/M0HZM29SpLebfJ2jGnYwurs:JBVtYgxEO+UymkM8mRebfc2YB4
          MD5:332D72CEE8395CF87C455F8022F78957
          SHA1:C7BEC2D762F485188EBD1F374B139E23E7A91D85
          SHA-256:5BC2051D72B64D8DF1CA9F6F34CF5238401BF079AF9EFF7DDD91BB678F73A0B0
          SHA-512:E3F39E9A0662D936827A5BE944ACC62E2C6E0B7249524E6DDE8216A591204DAC04B6A9E3C4FAD3D052A37631076C6B64F026DF233BAAF81E9F96863D9AE9DC87
          Malicious:false
          Preview:...........}Y......E>..o.......}.4.n...k.m..!.....\*...K...L.n!.. .@ "..S..........Nu.?j...........K.?.........CW>}.n.;....[n..$^......J.........O..G.n.]_.;..^..S.Y......v....oj5.'...@...L#j...X.U._p....[........g._._...Gwz..$...9<}...2.T..vN.2.. ....M..>e...h;..K.........-.'e.K6D.SN7.}.F..C...S..@..I.m....r..".7p.+.......?.<t?...v6....X......B.}g.....W.j....l..]..G...~...Oo....`%".....3~.._?..n{.......CW:....w....q].......4...........fx....|.0..s.*PUgCg.,..9<......Cg0.3..@..Kg..:...~x.[..]..o.%..h|...IZ9...!...[.^G.yC.o>;v>>k.)X....;..L.O...~...........hA+...k.G.4{...[].>.>...e.N.a...]..k..GX.0_.0.}.a{...6.......F.}q.{..w......5..8#.9..O......t1.J........?...;.......o.S{....i.Q...waY......9N.C*}.|Z;..~..?..x....@..y.^..T.y|..s5..3..0...m$.....6.'..b..b2^;.]HE.BsYI9.....ULV.h.:.`I...I.....m.27.W..c?s...V..z.S...]r....kQu.w..y.y.v#..-8t.K...2..x....?.....u.k......~3}...x.]..."....m../.+..n..~.....C5....v;..j.jo.ns..V.....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 33469
          Category:dropped
          Size (bytes):8334
          Entropy (8bit):7.968989804385937
          Encrypted:false
          SSDEEP:192://a0aPX+rXl1wyCM2LtELcrbLM5GNT+dpeNMMtESuH4iZFCwi:HhamrXpayc/Ao4qzg4sFCt
          MD5:E21383D7B8510DEFD54B83BCBA6D4620
          SHA1:CA0AB8F3E904160BCF2BDC28D6EEB7D56B0C95CE
          SHA-256:DB365C35087080D34A2C5AF714ED876E05C726C151013E1FDCEC189A3C76C213
          SHA-512:7138444F562978EC920D91812C5F926353564C6D78D431304E364A469EB5A5CDCD00CA96E587F65F9EF2EF4C42834FA836981E1F1122DB1D7E99C76DDF5A8790
          Malicious:false
          Preview:...........]]..m.+.p/.X.&/..I.....io...v<.gv6q...$."uf.z..sD..A..@.c....4......1.-..O..d.....{..W..}...O._....S..5.{....Uu..e...d}.Ov.;.....o>.O.09....EU..C...I.9.H.@].HT.A.Z..b<'K2G}V..aX.RB.X.1>~A.|.WUE.!n....O._.u.oh.._...a.O..?:X)3.\......... >.J..>y.Raf..Y.5z.M.U8..ds.s.......E..e.A$..Wf..;KH.............Mr......,...)#........g..{..].,e.....D..[.~........w..)a..L.......m0T.....0.....}y|.p....?.P.4W.S...g.~..8<>=...M.%..."...1i.$nS#S...K..z`.....La..ta..I...A.N..`..u[..Pf..F.ZU.u..e.^....cz..R..)+8.V/..........L........._.I....3;.....a...?}......6|..Q.K.u~..7A.b.r........H......=39...B].a[...M.a.. ...n.. 1D2..A.!,...!..84...:.9+jP.}...J.6...^~._.........=-.fl.i..exY.........y;4U.>;.....cB.*......N1.3k.U........ P.4F.dh....i..TY.A.~..;%4........t.K.,!...s..?..f.Zr..Y....:5..x.u.z.v]$W..C..M.....[.......S.i.........`.........6..s.y..A...qz...@......X.r..=....t..U..m....$.r^...b....`.}...V.`...3X~.lW.......v..V...`{...3........ mC..Z.c.r.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 27989
          Category:dropped
          Size (bytes):7152
          Entropy (8bit):7.9657722904862185
          Encrypted:false
          SSDEEP:192:0OJgFOVgReREyTOsQcM6EBlmnGqA9xHP+IqDBxzkZ:0ONgRQVahcM6EtqA9VOD7zkZ
          MD5:BBF94F59424A9BF171A8A0FAD6C62269
          SHA1:5BD170953527564AB0D58097148260862D7AECA3
          SHA-256:0398560333BBD1E23105A5F9DDA1B51EC3514B6FF39407616F8BA7482D2DA066
          SHA-512:CA06804B05EB6AD300A72043936342998A8C0F3262A1DCE96051BB673A7615D16FEE9F56EE324CE10F48445C37079EB37A0F1509610E21D7B70AB61F0D8657EB
          Malicious:false
          Preview:...........]]..m.....r^...i6>M.9.m.[}z....3.'...>.D..H.8.....@@ .. .....OL.......i....t...y.|./...9..._.}zxz.}...[.,w..Mu......=.W..l..w...[.9e%..vm...C.Z.s.s.w/.u...[g....c|...y.....c...{.O._.=...._...n.O..?..Jf.#.+g...I..B|...?.......6{hM.`._..\g..\4RC`...bOM....(K.8..l..... .................%{..K.....Q.}$7...__.U.v.../.....0?.t..3.....q.?.m........#F...H..:..Gq(.....2.t..{...U.V~.].*.1.[....o..Q............N...Z..S.?..7.P...4~.*{ZE..J.B.4..v]h.6...jj......5..Eh..........z.{..:...L.9.:....g=F".K%r..^m..,..4.zfZ2..ML.L._A.#.=.."..LQ?..h...e.M]...7..SBso.....m_:.%.0........7.\'..Mg.a..2*..e.N..Sd..r.y:...@V+.2..eF.......K.4Sb5.....U..L../w|..K$.....m."..Y.N..t....~z..u.GLc.4;...I....c.*.<gh.<.|-.Z.q^`E.i.f.3Y.:Y~&+..3..,.=R...;Y...d....... .%..V:...Yr.)...f.._>3....l.o]T[..m.4..4. .A..\...N.V...!..9.,.....E....&...R.9...._.?...../.x.f;..Y....-...G...k.+:......R.......p`..7...#.S).k....W....../...E/.w..po.8.a.j...T.X(*D.Y.v.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 33388
          Category:dropped
          Size (bytes):8303
          Entropy (8bit):7.973357504380476
          Encrypted:false
          SSDEEP:192:X3s5NeDcWFzQN7n2xNVf7fqtASlaJvOIKzupS8hKu:ns5yAOVjyF2fR
          MD5:89F4148A4320EF2EA2C13A2FE7BC501D
          SHA1:810B247E6EEBA5128C6F77DAF8858E81AB1A69B6
          SHA-256:167220237AD85676BEE42F40DB3D66810DF33B7C3F134BB2E57A5B095B46E514
          SHA-512:B7AC94F98B56E5ACC09532730388D20CC91E100F8D6F6C4B87AC820A5C6C26F5BA5D8D13F4A345A3DE5D9A8D5B507E2857ABE567263C7DE6AEE90AF1B8FF6E64
          Malicious:false
          Preview:...........][....+x.>N..........XNv_yUfw<....g..~..$...c.r7q+..U.......i...o.c.k.1.?].#.g.>.....b.....~|......O.b.......PU7.\6(..J.g..n}.v..Y...>.5.g%..v."Q..*.....y>...}V...:.O..u......g}UUt..V...}b.bhx|C......M.....c..3........#4q....b...>y.Ou...6...o.....g.....Oz....T9....][&..B...HJ...'v....;r........M"......,...)C......B.3..#...jY..Al.5.(.A...?>........9&.S.)....?.y[.*.....]..Xh.......n...1t.s50.].............a3S.R.)&...).....%Sx=0.y.L.R....LR#.0. ..4.Z2...n.k.....LP......][..Ua[z;.7.-.........q^.y._~~....!...i~=....bH.ol..9y>..T...k...Z..w....fFm,....?....4.{..0.!M=...H;.Z.P.3...=4...U}Lp...f....a......#..m.....f5.q..CcX...8l.....SYbO}....{G....?....qSG...?-...p.N.3.........J.C...['uk.1...4.........*. ..M.|.i .g...04Q=nJK.&....fU.U...JR.u..{.4Vl.d.V....wZ{}[?+o:.g..r..n<.i\.{o...*.......+.z..z.W..<>=E....0.,/..,.f.......=l .....3.'...=N..{C....O.,..T..c.d..._..A..z..E.....6.....s..~...8..W.n..n.Z........w[ABwt;..O8..Y.Y./T.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 26201
          Category:dropped
          Size (bytes):6697
          Entropy (8bit):7.969734854795492
          Encrypted:false
          SSDEEP:192:UQfHiQpixTprO4zbAqKVpW0GCtQTtRwiLT4k+VMS7:UQ/iIcVAqKsceUES7
          MD5:7107C781799EE813649B7D527634AD7B
          SHA1:3A6507471960FBD8E8261E5B774D5403D97923DB
          SHA-256:FDD4A68017B6DDA4BA045D33387A0C6A315B443E8B2132EBDCD1F169453D537E
          SHA-512:284F64C28BBE0708A99D32B3196B8BAF3CFA4DCCB1D178DD68D0424D0AF3239977CE2A74186AE4EA6D3AAD4A82209B02785C65744EE8906A76240FE7C8F4D821
          Malicious:false
          Preview:...........\]..q.+x.<N...........I^.)O2;.3.......A.....V.R7.(...B..@...'....~....I...|....;.....z_1.~..../O/..oX..%..*...@...Is.Cy|.d}.Ov...l...D|.K.9g%..vm...C.Z.s.r.7/.u....[g...X.1>~C..WEE..n..=.'....._..._...f.'....X53.../g.....F|.....y..:....Z.7..W.!#..o....wJh....N8i.N.N....l.X...=4..'.n!R7LG....<.i..m........w.0?e.>..c...3......2....kTQb...<.}z...R.m.u.q(.J9.........P.R.C.....:....4'.n57#..O.......Ij`..9<~y........)...p.....a......w4R2.....kd.';...0I..B{.0..#..T..u..A..Qi{.?Z...;...u..e.^..#.=......)#.F....z..S....m&..../..{..7..[w..n.c..r G3..i.S..F3..z8.....a.y.......=.NO...r..).{fr..M..i.m...E7..Y2B..l=..!.,..p...=X......8.....x.&.^.]....4.X..L....?.o...N._n........g.[....../..N=&.>|wrcR.g.s.MO.33..AK=..YE1.A(...j..z..H.C....d.FW....7.:..r....anBso...^H:....wj?p/..J.!.....e.N.<]W...]..:(.g.|fnd......A.a.^%....)Z.[U..j..o.7...=>..c....{."..|...z...|....#..#;{.r:..._Xt..tpx...?.s.E..K.....V.g..l..V.^...{l..[~.u..g..}..%t...}b...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 49026
          Category:dropped
          Size (bytes):11776
          Entropy (8bit):7.97931031386729
          Encrypted:false
          SSDEEP:192:jNNeHR6WGt9LzAcalAo9aw0p//0Igmzlr1w04jUkvKJ9u0Tg3jp4x+UXtYQHWSh9:ZeOLzActoybFl2svuJjpOXtdHNWQb8g
          MD5:5F8E3BCFC2EE46EB851E0832DE54563D
          SHA1:7346758E95394E0118F027678E5B62FD57DF1E33
          SHA-256:42EB387F27F6A444F721D69C11D541F798A42371A2E0D931D46BEDBF38368FD0
          SHA-512:8926A3B255CAEF21592C16E20D3B409896A028418D380D67B646BB6B32FB48D29EFD47E7C302959622EB0F79E130AD69A65FB872C90483E24FD0DB25353F071A
          Malicious:false
          Preview:...........}[..._.C......c..^.e..g.W]{*)WyUU....."%.".w....5uJ..-.... .....nX:.}......[....O..T.,..}....~..o.....'.]..9.M..Qyo@......">Tu#kO....nf.7....+oY.s.}.$...B-.......p=2.[...C./......,..]Q..;I.O.........Nl.X.0.wO...13.....K....!1.B..>...{..I..Z.7.9..'N3R...w....+...P.l^{i6.:....(..A.[1..D.i..1......$.....}y......!.....l..P..\}4........F.-So}.........O:.1a;m:..6~..__kC.6..z..6..T...w.~z..I...M..\O......_.}~7.{...._.P....DR`.N.N...s..>F.:..S'1...)...n..JJch.1..zc4X.....*.|..c...;F1........L..R....N*6[......../?|........../..."....}g.J^O..........{...]*..[.Y.H.(...R.Ih.G..=a~.7.4R|.9..|.<v..N=.H;.U}.p..vc.Lb....@.p0...A)1@..t5..Sb..s...)u...n....|...,~...-...._.t2.#....|..6c.$...|..-...].:7W'..oc..Uj......NO6kg......iR!,4Mh|.3..........9I-u.../.r0.o....;9....i ....4M.$..q?<...N.^A)...Jw.......q^.I..^...z.Ea......6 d.....B.(...4......#......T...\7.....}X_l!u.}...e...Z.../..B....ce..(.sQ|>Kd..`.6V<.]..X)Q..V....FqmV>oV\..g.....Y..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 32052
          Category:dropped
          Size (bytes):8097
          Entropy (8bit):7.972180237224534
          Encrypted:false
          SSDEEP:192:lEHaQOSgYTu1Mb0DNQP63TFFegtw0tG8Uoic:UaB7Yq1MTP6jC6wilF
          MD5:F33CB18315195EC197B32D9F54AD23A3
          SHA1:D1FC0658FF9BF85BD72B7384E7C77A90B63A8F71
          SHA-256:326A6715D71F027054CDCC50680E4CD34F877CE262467917BB4A91133B75758D
          SHA-512:BB4E09F1E098AC4EAC0520AAC6B7F9C38659FE5B41FD98056D2DD0838FB3925313E55557EF6B81E46228468AC0295E378A1B975D1B9347BC9BE9CEC24FFEEBD1
          Malicious:false
          Preview:...........][...m.+|.<No.N>..Kt...d'.u.'......u~}>.XU$...u".4...$A..@.c....4{....<.......3......^1.~....>?}~.{../..VY.W.2..M....Q......g..........s.J.... Q...j....y>...}.x.n....bY...+..**...V..|b.b.y|C............G.+e..;..rv.....@.Xh..O.?TG...Y.5z....8d@qK..f....0...t.p...S..eb...l...QO..E.n..\)..y.q..u..}||}....)...2...d.g....Xm.&-.<.s..F.%..:.......g...&.].....R.....P.........X........5..i.{...?..>.. ....Wt=..........o.SB..)b)....I..jd..1f..^.L`.#.=1.D.I.$.F....m.%.(.6K.(3...........2......2m..m....T.z.....ec...{._~.....C.....z. ...6af.....P.L._.......;...o43j..........+..w"..'.4L|0...v..3....;...%}L....f.....uc......E.......YM_.Aq...u...[...,1.6..Zv.2oX.z..S.z.M.i./..4.^o.I.3.*+N.C...cuV...........S.zf.>;..g.2..p0..U.. `.4....8...*Y....t....k.\'9...a..}S.t:t....q..U.....8.I/.a..r.Y. D....Y......*!.hb.@.......~(...._z.....S.y...f{...Q.2o6..?>.oC.u.=.Y.-.UB...qz..}.........x2`hc....C..V.p.D..Z...!...V.G..h.V.^...{h..Z~.u..g.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 31949
          Category:dropped
          Size (bytes):8065
          Entropy (8bit):7.973753835286286
          Encrypted:false
          SSDEEP:192:+/nkUocDFsqIxgCHw+r3d7+yepFEatQxukn0Et9aPsTTavHbHl:rrcD5Vr+r3pDAFEabk0EtAs3IHZ
          MD5:A4A2793B83AC1B576F7BFFFC1E3CCFA0
          SHA1:97FA039994DAB2BF95DA370E5C4A9A4A7FDE7C14
          SHA-256:EA9BCFE32FDF68985F75AC8D626033D1FADD5488882C5091A20806F3CF94294F
          SHA-512:189CE7A0FFB95E2DC0897F214F33FAA968DF1A37E937BDF88A632E651259D3F4E9592D59D19B127780DA7DC980319F6BC62A626550A6F88DD8EB4306145FB609
          Malicious:false
          Preview:...........][....+x.>v.....s.Y;.....<....g..~..$...q"..n.V(.................I......_.>....^...s.7.~....O/xoX..9V......Uu..e..8.d}...gk.......<&..D....*0.3....\.Y...w.+...u.........2.............6...).&......+f..:.....#4Q....b../>y..:.......`...!+...-Ziv...qFw..s....][&..B.........ID......@.g?..n....^?.....1..12...x.g.....#.e..c.U.h....c.........kX7.....(.v..?.zS.*v....].,4x.......h.{....y.M...j`._..._.>?.O..^.......L.I...4L..P#S..s.L....f:2..aH4]..FRav.1x9.Z2*...n.$.eVx......).S.1>m..}[..Ua.{;.7.-..........^..}._~|....!.....zZ ....`f...`.P/,._..?_.....v.....F.:...[:.$f.p.....=(..i..t.....u.!...1AtS^.%+H...(H..L^4QP..........ya=..............Pe..w3o.....c.z..&.4....H"co..%.[..'..0...X].C...['u+.1..r.Y...g.<..Zf.Y...&.= ....$...S......]].K..!....BZ..M@.Y.:.s.@=SEXW+..?j.....q..^.T........;un......a...W.Yy..........C..>=...o.>~.D.V|.n...<.[....7O...:....=..e0K...z.^.......Gv...H<.0._X...v.{...pM...E.MX..C~.V<...G.....-..mW...:..s
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):310
          Entropy (8bit):4.589785613947532
          Encrypted:false
          SSDEEP:3:TOKRQ8bdy5eQjcUKRRHGLQIfWYRyHES1JKpxSFUcvAlcVtKAigcLrv6gMC8bKLMU:npy5PjcTGWYAHESJH0ebcPD3Y5PFQdoU
          MD5:52BEA289757E5BA55619C4EC1AA55287
          SHA1:24209159279AC09CFB17324A831CC3EC78C476B8
          SHA-256:30220907F3135F245587B1C4E94F6DBFDEE5CFDB30039AAB666EC9EACABAD151
          SHA-512:45A5C278052498661B8FE3931EF6990BCDF07204F047D7C97F7DDD4DAE1D0F7AE5EE29ADD1B2A47FFB2D17E83D92847E48797AE1082DB949E8FBE48DA87132B2
          Malicious:false
          Preview:title=Avionics Controls..num columns=4..# Uncomment next line to scroll the palette..#num rows=4..background color=1. 1. 1...entries=..#..# Controls..avio1.g..avio2.g..avio13.g..avio16.g..#..avio4.g..avio6.g..avio9.g..avio12.g..#..avio10.g..avio11.g..avio8.g..avio3.g..#..avio5.g..avio7.g..avio14.g..avio15.g..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 21559
          Category:dropped
          Size (bytes):5441
          Entropy (8bit):7.968949585106138
          Encrypted:false
          SSDEEP:96:eR2zx0ArUqB4Fhr4dP2DxbuJxDxojHL2y2/u83IkhRi9ij8tjHw5RS3aGM:egdR2bfavDyLbKRodHEMq
          MD5:7824FA802EAC71E01003CC9A7AC1CEEC
          SHA1:49264EB355FAEDB4765DE96073A8886481A269EA
          SHA-256:2DFDC0C0BA2933A0B595D58EE102CAEC43A02A31B44EF25486739B26F573F5D7
          SHA-512:682F1067B06FBBFBAED75BCC533CCF0D89E40E899573521F5833BD7380D1ACABDC211E85F0C7DFF5AD392E6888773E95CD25D2F74C79AD0B940D9D1851786B6A
          Malicious:false
          Preview:...........\[s.6..+x..d.NV.K..d]...*.v.....Y.Jrf..~....B.R<.).s.h4..F.p.0.af.}......uL0...G..k.d.......>m...,~......D.9.....M\.q...e..3.3......2d......T............^....<.=...c..v7.^^...........yk......G..O.fcE..6..;s..`...d..|"U.....j.s.'./9.q.u^....li..{...b........V...?v...dV.x9.K.w.......<.>.#E.....i.../..G..)..`wJ...\...X..*2.....-j....fJB.0.f.w^v..)....!.r...,S&e.|4.%g..7.TC6.Av.k,P8..":.Nj|...{.!.<g...o..d.U.y....:|.1T.SSu.u.wQ..\.d..j..t.....A..y....;....|0...l.......\..8C#..........M..7XJI!..q..\yt....p6..|.6_.....i......f.G'gfefffd..cI.....p.gv.W..f.2.2..adz`.o.E...?...f.a..S.}F:?(..%.2.../.P..9D...o...../..<l8.-??.#..f.\.;.z.z.z.l...,0J>......w...Si..;(.M.E..:..9./..X.......`....PR..9...P.E...R+DH......S...aJY.s....0.t.. ..O..p..(X.w...@a .k...[..,..UT..7......r....s.ivG..Dn..M.k.&..s.....8........y.^3s.-vf.&=.0.aA .l....+...;..|.2.G......5......">...h..}.X#......n...0....o.l...8[:..&.c.d..M...F.x...9...S.?e.9m.p.O....Y?-..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 9580
          Category:dropped
          Size (bytes):2615
          Entropy (8bit):7.928192311863313
          Encrypted:false
          SSDEEP:48:X2iOeYHl4oHqABbLaA64u0Ulwbrbwy2cmKcyq0OPq09GFzAy2XfaoaIT:XOj4oHq6bd48xOPqcGFzA5yo7
          MD5:CDB819719995CDF7389413F465E87B5E
          SHA1:A118E2EBCFD37FA83D6D580C07ECAA65BB82FD10
          SHA-256:73D8963A85034A9BF7C18755B389D89707D6AD7032B1830C6B7B62F2E5812BAF
          SHA-512:9746995214D957C3EF3ACEE9F171DEAF1DA511883073BAAE5852CB2DD384CF45DD2D9EF72680F8A89D0C56C0409BE5C61A974764B4B5421766B87F678A4BFA4F
          Malicious:false
          Preview:...............W....Q..w.8..x.1.g...O.3...|}..).t.'.4.+....bU...{......'.~........=N...r~.../..............g..l..Vyc.U.:M.l#.....B.B<;.4Z.L#.....z......5.E..s.RK.L..*u...z.~.]."t...>7...i.7H....$..(.a..."8.Y)...E4.y...b........VP../....?..m(..c....E...B....:.c..V.......x.^.H~G.&J.@.n..............F.\...R.G..I9".IX.../...E.m.\...&.....}K.+Kr..(.`.....}.E..8.w5(f..9.....0.a#L..k.)K....A..|..H]Ay../....2&..=. [....ld.[y.5.[.Y....7_#....^.[......-.I........v}.)...]~.X...p{y....h........".)...{...3........k.y..%.~w....j&M....7f~.Di.V.Ao.....MZ...5&.%.a.."w|....29h..HhC...."..=..fN....!/.......9.........8....O.{h..}}.M..Fs#gs.M._ a.!q>=s.5].o..].~{..-~W.sm...(g...E.#..Ra.e.......W.t&F...V.l.!K/S.1.....Pf|..N>iM.S;I.......P..j..*.Xto[Fr*...G-..,...^.o......[.&.S.X`M....?#W.\.Us..'%L....}%.......|..E.s.l.........E......k....RD.../v.....g[....<n.g.......'..!]t.....|..x.[.B2....d.I.DwTZ....Q....F..h*.kwDv.....,X..<.8E...J...t.6...8.l..M*.f
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 13310
          Category:dropped
          Size (bytes):3679
          Entropy (8bit):7.942559152228254
          Encrypted:false
          SSDEEP:96:374mJ92IQqPhPJr0a2aCKQ9qWcnuuqGcPqJg5:L4q2IQqPxJXjQdcPc6+
          MD5:5648D0BA8A3E45ADA6B7A0D7A5AA1F90
          SHA1:4F72C25D4AD48024CB9F75B570DF815E69CE952C
          SHA-256:7B62C66712BB6DD2A1332634EB10861DBB57FC7B79900C81B8CEE57AA7733DA2
          SHA-512:0FF8092C709FEB4AC34133E18A58B95EDF1E5E2D66FB7E2F6BB83EC8ABF503F977E4393B85F202D139EFB78524360EF17FFFCF1BBB0620D64FADABC3E93A2376
          Malicious:false
          Preview:...........ZY..6v.+|.k)<....N...x.6.g..B.U..g._..H.D....GW......8.8.+>|....P1.)..d...;...... >.......+.;..}KCw.m..B4F.....[o....E|..........;..6_..#.Bu.Z....Y)-I.I*+.H..f..1)..@~ #;y..$B.b.;..2., ^..U@...E.".#e.L9........N"`....gR!zC........A.x;V.....jg......Jw6#......_."A...8.....s....!...t....+.MDC......C.fe.P.X.(~z..........1Q)q..x.87.^hy....0...__^.^.o...[._.0?..mN..Z.MU@.oH....a3.....o...=...>~.....nD.m/1D@..A......@..........3........(.X.X..1...@..+......../c....5#i... ..@........:... .........MR..H...-......a...k..;.V./o.u..Zk._>../...vX/.......$.|...A|...^..=......a.....&.....v.q..X.":....N7.....T.hn'.....k.....xj....}B|"....9.7.....s...@.E.Q........Eb....~x.......r..e^....8U.o..u......x....!....a..>.p....^.o....N/... ..t.!.......2......6...l.qBM.k.a....h.#..f.w5.aI...}..G.l.....f.0.A...........]..8.R..R.BcV..A.>.v.N...C_.....kl.IJ].c.3..K..!R....0...x.3..q.....D..KD.z..l.?.L..&.O............Oo.OM......]..7.O.<..+.8]m.......-.I
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 17016
          Category:dropped
          Size (bytes):4291
          Entropy (8bit):7.951399738388014
          Encrypted:false
          SSDEEP:48:XJqx5/UBuk8kdnUIQfAivd14ev9pgJzKeojxL/AuGg6PvzyWuvG2gcbPTzp1wMJt:5qj/osXdT9p+loNArcvRTz/wMkBpyt6A
          MD5:7AF6C20DCAB02B86BC04D1FBB43190E8
          SHA1:68AB152D55FE934DECFBB828A5FF99EFA81D8AD2
          SHA-256:9BD1BD80E3A1188F25FAB645FF0BD9CFCC37EB783EBA93AC2DE6DA9DB4103ED6
          SHA-512:73115539E3DB4FB0CA090F718083AD6E001C5F6B91E721D4417892A6D7A6F82C7BF1E236B8E23F2600C87A4724A7F48019C0A6E7C42EAAB8FA1A28554C9F82AF
          Malicious:false
          Preview:...........[K..7..+<.......^..x..v..O..Vk.j{w..~.O.E.d.aT.vVE2......*N...{....6.N1>....=..........~.W...v......O...y2&.4k...8..S.......3'VRC>...u.q.23.w.......&p...SF..."......-.h,w.....Z...;[.0;((...]..O)o....t.....J.P...?.FE...`3....&.<u.N[l`$v....Y..?..........g.i..O...o.R.O...Q..".......u(....z.xN..U.>..,..N.)M..>q....59......GC.~.c..E.mP......@q.M..uTF.:g@...t-.WQ...K.^..:...?..3..?~z.y^.k.........c.M4.k...M..;+.e...F.9Mx.__~{...i.I..6..P.. h;.....'e....I:......=.&...^..^."'P.,5.J9".X..<8...7.pT.....?|@n...Q.A..[.x....>..@.l.#..S{..[.B2n..M.L7.].lK.@........]..h...p..6...f.......9.G.......O.........I..j .C..OmFc.g>...>Y..u.........L...#.3.O.@.....f...aY.8....x..R..s.Wl....:./.....k..X.m.y...'...3...v+.v./@n.....t..$X.{..X.u..S.&.M.\...x..3..{c.F`......|w....O.PH8B-.R....Va...p,b..s.....'...q?GMU@P1.KO.....&.z..Y..s.vV..b.S;.w..?...}...ys;..}lM..k..@....W=....+...Y....5.jA..:......,..}...~....r.....#..r.]A.pi>.^.:zmL.....!d
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 27661
          Category:dropped
          Size (bytes):6413
          Entropy (8bit):7.964177761715267
          Encrypted:false
          SSDEEP:192:nddL5uCDjBhTrrzggdHBqAhQwcD68TwosA:d55lDjDrrz9hqOwwfA
          MD5:1505233A17C469EC97E2977941153432
          SHA1:42A29FB4B4D40DE12CC6C508E05858C768EBFB4C
          SHA-256:030E25EE6FE6C5DB521CF5D4188918ED3B454F887CC876004FDD2A3B270287BA
          SHA-512:000A9611BE25FD38144687D5736D7A140BC201EFFE79ACB9D8A0A63692805FECC47152133A84697D39629744FE0B958C35C3733C51BAC5E83971F0DC7197E795
          Malicious:false
          Preview:...........][.$.q.+|..4..-'...6..y.,@...u...|...fU.......9]....U...yPyR^...o..N..S.2.t.c..Z....SI....~..O..4{.[~..........-5k....y....w...:....d;...9.}......k.^.;.P...Mg..){.r0].Wg.(W...R.........a|.%..<bE..R.%F.w.&<.OW%...J...T....F..:$..,stn..Ix...;.`.SjV..8.......fZ..4..mVfT.W&...gT..+.jgj..zN.\KU..G...!#Z...(kX...rw..EZ"e.#.}.H.9.d.=..H....h....3.-u6..K5.vf.M..$.bH.H..2.*..._.c.3..;.q..lT\{T..s.1.*..;....i.D...8u.q.K....+o..p....]...{v.Q.P.....r..E.........../_>.\u.9......I.Wv....8.e..z.trk{F7.../MBR./G.$.f....>.HY.v.S..F...i.....+..{...A..........f.0..#TkJXx..>.9..Q.I}..~.........S..."....1....>{..~......k....X.;..1h..._QW...O?.?..3.9#.mI0..TF...n.[h..b...bP...EcR.F..J.|.)1...Q.^....3o.I...Q.bYD..cxS...\.......`...:.Z.&.o.3..E......>.83.d.s.VCi..S|8.$....o...@O:F..rO|V..Z.]..E.,z...t..42..W....b..3G...e-Z...t$.x..J.#{...%..!{.L......qX.....Ev.q...%.{...]=.k$..#...Z.].FcI..xW..3..&..#e.j....!vX.S.s..4w.. .M..y........
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 9868
          Category:dropped
          Size (bytes):2847
          Entropy (8bit):7.91396816931413
          Encrypted:false
          SSDEEP:48:Xl7K/RT5uAQRePDQnP7qwG/YV4VoZXChbLon/0HnzJrqmAKZgBG6vs/HpsZuD0Yb:uzuJorQnPbVuLonWz9CvBG6vs/Js0CHU
          MD5:EB1996F3540175CA532366F4226C2703
          SHA1:6EAFF8CD765B6969F2C7A0F3B37A342A28B40E80
          SHA-256:0478EE231671516CA6C2ECF59C009342147F8D9706249F3A444CA8A46490D963
          SHA-512:84BB3A851062B90A613232EE1D7A5AB08ABDEFA3CB7B71D065D9270576AB776F5425217E9F80197423262873929B4B604A4EAEFAC2EBAC6FC5A754AEA014726A
          Malicious:false
          Preview:...........ZYo.8..+....U..c..l..f...g.Tb.q.......#EI.Z.g.n...b...R.........O..CK...........2.?......T].V.H..<..$.....?R.Iz...\.2u5..5...[Ur;Qp...\.9....R..gf)...e...P..yq.+BsV...dVR.S.-..AA6...`]4.n...aA...'n.......8...'hCX...B..\.+..Z.W...../.m.=.K[ "......Ht$...|........<.4...#.P...V...E.JvH....Q...o..v.....6....Y.?%.=.lI.......z....<.<........y9......v.E.x..D%/!z6R(...h-.5....&._..O4..RGR........j.X.-...avoMz>.l.....%-`.B-vEba} ..H.'*q.Z...v..^..k....t.#p!.g......V.z$S+.9....(:..P.W$.jE.......'c.....0.42b.#.......).......q9..Hu.4ID.CH[.'...I,...Y.....d.Pa.".w^....4P.3|..j....d..=...I|..8T#...)..co...B<N...}_...l8........G..&=..s..v..\}.9Ukr.af77....zy...]8..o...\.....Fr.....,9(G....d.....f.."4.:....H.~?jbW56k..n.C...Q.{36.>.l..,..f.)."..[....;.-bs...e...d>.(...z.[{.??..>=..........{..X.....YZ.O7..NW......5...-d.If..?.../....i]X..."....(..uBj.3.j..T.F..9|.....,. ..u.M6..]1+_...P.f........5.t......s...lD...e .i!..C$.W.....w.H
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 6872
          Category:dropped
          Size (bytes):2152
          Entropy (8bit):7.908432498406766
          Encrypted:false
          SSDEEP:48:X1+/GyFG/t7n83+/HggCWE0BDZwyL1ledvB5g6u95ZBmCx0xZJ8a9:FCE7no+/HE0BDZwyL1ledvB5grZ6H8K
          MD5:5CB6DB78E841E74B4A914BC26F1F91F6
          SHA1:23E2895C3D8C6C20E12E1CC5FF2694FE1A8604C3
          SHA-256:5DE82FFAB8BA69AA8514AF95DDD365CB3ADB9D38CAD4DC03EEA5ACDA9DB993C2
          SHA-512:E1EBF203939A2CED978818DCFC7AFE7B4CAD77C598F5255FFE8C57C39E8DCC446F3DB71B6DB69E3B5A26ED8574200F3BDDAAEA1982FF27E5E0A2D6D6CB316F7B
          Malicious:false
          Preview:...........X.n.9...>....z.I.A..f./..u..p...3......".......E..M.|.(...._...H.4^jy..;...>7.H.^....x}..\f...'f...s..R3-..f.....5j...].m..c..2...$.2x.....w...;F.R...N.g./4.>.c........w(...]..K....m\...E.>.....C.'.A.._R..7)6w[..j...v9.vA.-...N....1#....}~.......S.9..T..... E7.9...F....3.........C.....l.s|.,.s.+.R\.w$......7.k.d.)7a....~|_.j..dM>(1y..g...ud....[.-U.e.:l>....D....l....e|].+..T...$.6...a.@.n.V>.^...>?......#.G.....<s.?...l.:.A.. 'q`d.2..n)Z....r8s#.lK6..d-Y.&....Dr.1K5..G.&..X.}9C.qZ~f.j=..n.q....{...k..>.vk}.....w9...e...(.XG..P.;..p+...jn...j.N.K.,.`..5..}....$....U.^.c.....Z...)s..mb.h...n-.#..`.x.F.4....8..n...noLc.Z..!.....1,..o.._........y.s....X.....'l7.:.^..9(...o4..m...ljf.m....v.Fo.+.j^..K..^m.......l..V;.P.n....'.....g..CsC....u.g9....n.].F.<.//.p........<..R..z.....|\..5...w..2..O./m.8....~}x...p...X9FS.(.r.3p..aY.U..U[.......h(..8K!.+....Vq%....%.E.R.R..$5 ....[f.'.VCc....UD.Y.mZBw.S.S.N^...Vr.]...,.k....i..9F
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 6857
          Category:dropped
          Size (bytes):2137
          Entropy (8bit):7.905417455946713
          Encrypted:false
          SSDEEP:48:X0T9VBUot6bEklwPt10Z3tShZAFaldOkH7Lj9wpXNh1AP:ERVQbkUInFPTHpwpXNQP
          MD5:12B620C1E090AA56EF4ADDC10BDFC182
          SHA1:698E67A85E2A06402C4F9871952A46770CDBF356
          SHA-256:F75F7B2163018855F833B3E8DE67069A1C40DBE8039CD503FD9C64CCB3AA06BC
          SHA-512:5E59C978A7759B61D9B22FD0AD772E1353D22722DB04B2404AF5D201AAD0BAEC2906CD9559B5980EB21B1F73175751FB1924330E9992CA0FA0DCDCC29D0FE902
          Malicious:false
          Preview:...........X.n.8...z.k.,.x{.I.A..f.,..(e.8...L6........X...V...Sw..QLd...?}"6..i...2.w...~n..B.~}......b..e..xzb&^.=w..5...n..J...Fm?..O7+M....M*S_q.X...=9U.S.q.;T'.a.F]RtE. W.W....A.W[.n.b.a...7..^5Q..8,..?vX....6..|0.H.*..>...:w.........vA.-...N..G&....."}.....//...*"...d.>.......L>.._....P..z..N...~..f#...2..).e..`D.Z..3.............o.R.b!.....3...._G.=...5n.H,c}....%>!2%..g....>......6..@..6..E.....;.f2*.^i5a..Om...^~.}..+..w....#~.....9...D.....*.%e.%k.".....%.$.!EH......@vF3d....H..83B..c(3...$C.am...u.:7Q..b....&j...?.=...t.7"6...4.......2.....|#..%8.:.\P|.16...m..Ps;c...3\M.4.M...f.N..[.....7..v9}8y...-.xd.ec/..f..{.}~.....4J..e.u....c....>..]uU..B.n.o.S[...e...-......+.....8/.y..........F.e....F...S(..RQr4.(.....F%.~..\rz..7.K.:rx.^...Nv$...;.h.^K@8&.....4<?...K.2lq..,x...so...2...a..g.q*t..B....~H..~.{.r.p.....F.....r..(@.nK....Y..qAW.!...|xS..........yG^.....1......[f...VE.G...91.D. ..b.....).ut.E.q>Y..!x.8......v....6..Hf
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 6843
          Category:dropped
          Size (bytes):2133
          Entropy (8bit):7.9138410137126085
          Encrypted:false
          SSDEEP:48:XZhjt8r1Zw/ZyDcszzqSAe0VFeq925zEEDgSKemJ6P1DbjkmUGh:p1t8rQhyFqSAeUr925US3k0
          MD5:6D1B363B6E09E877B2EFB9B9D76736A7
          SHA1:1DDA6C9C07354189139F07DF4AE0F26F4A33AC1C
          SHA-256:C32DC7994026E52C5395C80C9FD92A952C48D115D1E34E6D3614E49B283A3018
          SHA-512:88288BC791AB735D02516D65808BF81F11A080641069C48E38F82B82CC4E7BA3D8A60E0B0B2E9B4971F7F9B01C55E938F5625406443E210BACCFD5B0F4615912
          Malicious:false
          Preview:...........XYo...+..#...1KQ..@..@.......von...(j.(.[......g_.SGi Go....H.DR.x...]..?..e....W3....aA...=CI..........I.O4.UM...6c[..3k..n..fcl..U...M.I........W&..M..h.L^...$-.TY#..M5....O...6,{#.....`)u...8..86.8T*..O................E...cz.t..-q...n..i.Iv..b/.=S+.....J.....[p.B.I>.....5c...{.{.......S..-.t..dF...V..<Y).....*.jiO..zy...wh....+.MX2.L.Dx..MC.k..D<.w......L..X..7.`.?m7~....an6...!Fx.....%.D..N.._..;.C.H2.ZN... .M.C...WP.5.p@.1......y...FY.1....[F..x..Udv....H.:!.*k...f.i..15..v*.J&.df.....l...?...O+...W.I.".6..2u.9..f.M....5b...;N1..Z{].....T.l.kbr....1.5..0A.t.Zi..n...NHs...8..B.,-..e..:e....7>h...GS......},.....P3..`:...\.=.....8T!.r/..R..TH.N{.`".3.x.Wg\26.......E...<...p$.k..\..%.w.UF..I...dt....|ev.y....U..9X/O.w........m..!#7.6{.......J.Oy...$.v...x..@`....J.T...x...`y........aC.U....c.......vx...H;E.6{w..nS..h.o.!..@..S..&....B"4.....).......%..0.G....9.M...^qiF.7...S.&,.ya"..ld@z..b.....D.4Dj...!Fs$8As../..k...d..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 6766
          Category:dropped
          Size (bytes):2130
          Entropy (8bit):7.916678893971834
          Encrypted:false
          SSDEEP:48:Xeg5Ptf6N3dNRBSSIApMDrPcZ+g8tpCFoEdaXfRq7cl:dPl6NVKYEkc7QPduRkc
          MD5:8C06EECF7020F90D2349A99AEE4D80F9
          SHA1:0E5D26E5FAF090153147D086C8F3BB4FDA231CF0
          SHA-256:2CF83791D54BA3F1D60D7505FE9904E3D10F28E3F9114A635ED37A9E5E975E39
          SHA-512:AA156AB179560FB05D661D81C7802B910F2E09195EDC1BFC936F1E6C3BDCD55E461A2C7A06EF8A0B26F7D24846E639CAB465B71796879F66036ACF52676C91D2
          Malicious:false
          Preview:...........X.n.7...>.u....c..A..-..}.kj.....4...\......zw(R.....Q...Ow.?}".O.4^jy......K.o(....._..O..K._<...a..KM.p..P[.x..O..t.....Qv...W...l.9U.Sbt.;V..;F.RtE.`.......;.\mE...y..H...v.D.*u.46..n..m..|..D<T..W...d....j...K.t.vA.-..r.8.cF.W.Z.........\.KS.n...z...1.].Y.CH...+..#.}..A....?U...r.R.D.].U...d...H.q.v=K...*.....(.X....#!:......:...&|.~.Ee.j.6..^..".@w.....o..<.....9...=...g.x.!..[..k.kXC8..v..._....=;V6D...[.j..y.zL.g..R.,.M.K..7KV.".F2=..L .2.P1MJ......!I.X...8.C..9....o....as.u.wP.q..*....7..D^.......e,...X..;.u......F[':2.8."b...J..v...y.6(..t.F..n..;u...\.. ..l~...+/...+..5...I-b#{..>...s8......f7.My.....D..j....K....C..z.1n..V[.........p.-.6wU;.v.4J.........[s.]G..Yz7...b.~.."z.w.i..*;&!.}......>.9w..<.M..r.9......r8O.Y...0..q....%T.....<.w/.......%.1N.f]=....qN.g5e.o...>.?...8|.......3....1..D>.R.0S....B...R..^..]..B.-....Mq.y........|.0y,.REH.......5...y..!...r,.........wQG.\....+.q6./....,.v!o..l~.Q8.d...[X.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 7456
          Category:dropped
          Size (bytes):2039
          Entropy (8bit):7.899771484722314
          Encrypted:false
          SSDEEP:48:XH/rmcMPXJDX8JqSYf4wYenaDf/dX/ZiDMqH55P/yFpco:vKNPJLvScRnI/d8DL/c
          MD5:5959D3F70E742ACD85B536C9732CC14B
          SHA1:9D04C1F025CA1E1E299786EF734008A7958447F9
          SHA-256:EE083E1A5E0145AB8B8FBDEE61220D6292700DD996B64CA52EA7FC6DCB862B07
          SHA-512:9353E3ABDDB23AC8BA7E37776F46290091114612C0D24DDF78A9B9855C911165A4E3E46995C385C6CF26E0A9C92FB953E155B3389EBA27D83BF86E1F81B7CEA9
          Malicious:false
          Preview:...........Y.n....z.Ww....E` ........&......}.)Q.4.I.-.-..dU...v";....>.......q..%.=......~........hy\...|l.O....i.O....0.jf#..q....ZF.].&....MO...9..t..{..Z..."....ki..J(1.a_...nyG......R..5qS..........@6....:w.7.W...6,).M.rI...s.z.3..$.....b+.'m..J.S......)...r..F...}|...#.`!>......D..`..v".Tw.$q.l....4.#..4.-..{.z/......\J ...G...o_....]{..V...a.;j....y. .9..G..#..r..9..'U..4.J...F.A).l..=.Q......r..[.'.+..'..6[.N...0...$.$.VCR..$a....B.M..I.I8.&..e.Qw....7.W)..v<..F.F[....b...*G..p..G.0\U.[F..lR!.H... ..B.wY......t..t4..Y.t.Yw.2..!c?.i.ke.FP4&eR....|y...]..3D.[....ZKX.".@=:.A.......4..I.F.F}..B....3l"..M.).....imSn..7.,.b...~..o2.>...a...~3.]...|)..EF...K.&.E.K[`......Ki..c).6.i..D.3.V.h..>.l..2.E..... .#s&+..F.'.W......E?=.g.r..l....[Ma..rv...[......}p....Vn%..{w.....j.|...%...m.....0....!b`"Oy.,P..c.d.I..:.......1...a./...x......`b.. `...'...\.a.>....pB..hug..df.;-.6F..b.&.Xq.j.|......R..Z.A2Y&.W.b.;....RfJc....O.Cs.N.~.14...B?..6.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 11230
          Category:dropped
          Size (bytes):3081
          Entropy (8bit):7.937649763786762
          Encrypted:false
          SSDEEP:48:XDV5fUtTn8+n9WeWxT2UQJC0zSQ1nc6+wBpJ8NX28+RGYVduiaBFkSQgdgklQEUv:TV5gn8+nchsU+zN5+dVUUqUqkW
          MD5:C08BCDCA18C08815AB0E573334BF6B40
          SHA1:69F3AA3594E78F5E411D950E8F845C05A6EC67A8
          SHA-256:930C673B5224CCBD3C0106CFF4466E23C0C89F6B5EE7E03E79E9E4CC0E7FE14A
          SHA-512:5E94DB4F90344FCE0997A79714B1F9C6FAFFB19D0EF84925FCA5ED9067418D2D8BF5C142C732917294B882274682B42A25DE8B79239D0D675956DA547A36436D
          Malicious:false
          Preview:...........ZY..8..+|..*....cw6..3H..g.r.@.+...~I.%....&.J.HQ.....O......@..:...\~.....\.+p.........X~=oC#.:.;..x+..]g...ko...H..].......L...l...x...,.....J.+....](.1.Jn.....s.4..0i.Q.=(".9K.RNX..*.....&.l.u#.W..N.......NK.Q{.8.E..r.l.JyPE..'.`j2.Y.'.+.A..p...\.<&X.?..q..-_..i.A8l............M.......~.^/..+......%bh.-..%..0....q.ry.u....k....C\nS...yC...6.G......k.....!*..?...<...#.K...Yz...[.;.*wh..*....'..V.<|...r...(~,cr..=..<.jO,..fX..0.F....v.gPj;.JG+...wc.p..91y+.+..V(t.8..9QcU..BT.../.......b..bxF........[m....-......S...Tk.....'..9..<y.....@A.....zw........Kw..N......;....zs.q..U...=.'. ...6..@F....?.g......=.....9..o....m..K...........0...R3..t...,..Sx~.S..l.C).Y>.b...}.....:.%.f~.....!L..~%g,$.~w.H.Z,..;..,!...X....).J.:!..3q.H...(N.....M.[.K..$..5..4.Z.\3....1.U.b.I.L!r........Q1qfwd..Z5......R+..<.C...R.{.....{.$.^..^Y.-.u[Z..NI.Vh.;....t.......[.|3^..'........N.d.7O_K..T..U.F..b....G..[.......^i(.M...Uw...J..>.B.j^........
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 13256
          Category:dropped
          Size (bytes):3474
          Entropy (8bit):7.937012814373411
          Encrypted:false
          SSDEEP:96:DUTOQjcqb/8I7htF/Cv2uEjywhYkFqlOyYfiO+Ik:oTLjcqb/37hfd7jyimlOyiih
          MD5:724FD0067AED33E727AD4CD689DA3A18
          SHA1:74500ECB5F2217FF813FDBA666B0FC4111B891ED
          SHA-256:44BF7C1BD42303BF935FA25A0A031838E91BC8BF4CE6D6849823D0D0F8EB5D45
          SHA-512:D35EDDF5DE10AF973499853AF5FB9D004F4DA4C266594B0FE868DA423ABF76FFF8F0F536DA474F4A1FF5D03280629A108517BD8611475C64ED5CA0042B8E7A5A
          Malicious:false
          Preview:...........[.n.8...>..*...dvg..0.8.>.B%......e.~.%Q$.d..wd.Ud.<,.U.n`nb......=.vf...t.G,..._?..s.,{{........-w/[..Yl.hy"...C'Zb.h.:.`}....Bq.V..Yv....+...Xt...}.LYg_...OWP.H.^.9..0..NHiSCY4.D..K....z...;u.....A..8.e4^.%...\6....w....2...H......?3...O9.4;....%..B.]....&F4l..&j..Gv.qS...c?=~z..r9?5P..R......7.....q...`.<........b?.....m2.o...\.......d.?._....D.qr......G\.x.oN.....S......H....v4<..:.c.....l......B...7.a..C.....d.......0.)..)U.iXf}?...O.2.[...A.....';..9V....4,....r.._...*..*hb....._..[n..S.).!X:._....s....7.>.{.[N.c.0...@.Rv].S..;....t..U....&....Xy.6..7.:...\<...n.c-.b.U.P........+.5T0.....o.."Q.n.qf..3=2.3m.N..L................J.cJ[..e.....O~.S....2q.B..~|x.G?.....D.....t..XT.fd&,dQ..N....8.J.......$v..X.d..=.7vv],l..Xy........4391.........>C..L...Q^,'e.l..5b.i].l..`Z%."..j.h.R."...M..mx{..|...D...D.?.t.a.N...eNtd.3...'1........../..A>.yzwy~l*.;ZL../GyvpC..m...^..}.9.j.a..{{~....p9....F...N`..I..-M...p.]x..7..L.P..>..T.c..D..9.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 13527
          Category:dropped
          Size (bytes):3721
          Entropy (8bit):7.952174222236134
          Encrypted:false
          SSDEEP:96:+kuHxnKqRndvy01tJ4UVwGkZVfqHoVMZA22cE:1E1Kq601b4LGShqH6MZA2K
          MD5:F9B451CD23D0EF37B7D1F68E7C194134
          SHA1:247D3A1144AE4A7DB928897CC25E3AF2AD953BDD
          SHA-256:3C15F6BA6A153D7BBC4BD2CDCF69C22F4302316497199A1B0EE59DBD3C2C4D57
          SHA-512:6F40B74260DA8EE1AB489E2CF8BC3BE3A5A8BF363AAFF1A64544A08EE8C403B0D0C640A7BBB4E30E929F17685579B51D85642EC87D3F1D1EE346DE7D51301C80
          Malicious:false
          Preview:...........[[s....+x.+7h..(....*Ur..$.s.YE.).v...|=3..f.%SG.v..@....].E.....?~.$T......}........ ~|........wb..}.......l.$y.w...&...6.n..a.J..]A.9uqVJK.y...w$.%f..>)..@.##/...H..r:C....;X*....D.....uV...q..w.\..ET.....p.M...!l(.(e0.. h....h.i...;T.:.....L.h.W./`..Y.X.?%.t,.2....N..<....Q........Y.S(_,jE.??~.......1Q)r'.p.85.^hy.....c><..>.|....+.[....v...o+.......... ......{..3.}"n......G<..b."o;..._.....OB...Q|......c...K.~E.b...,6....`..N.Y;.^.M..M\..".....k...5A._...Iq.=0Cu2..DF.....z....d.d2.$l.......L.....Wl+..=.6..<... Y/.[.A3.6T..eH...t..i...aX...}.qP..dB......e..C.....7.*s..sZ.../_..}R.1s&.p:vJ...`l.`..oOl....i..q...C.]8$...n|..{.-...[7.a...K.[...~.*.t.J..M.W.$.?KK.W-@.i..w.e.....fJ..Z.Z.3...6.?.......[.(<.7.7....b...twL"q0..........}..}|..yG.......H....:I&.....|r..".4..".{.A*......0..0#.Pj.j........a....sq..L.......2...i.X'...N..0-..4@."..E#H..CG..)M>.k.KQN1I.c.T..E.p..<9..q.#..<.A..er.....%r...rpv.q.4bIF.......;..../.M
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 13910
          Category:dropped
          Size (bytes):3613
          Entropy (8bit):7.946606804945607
          Encrypted:false
          SSDEEP:96:8JdrmiY6OHDZxajcNlAhXgFSKQVixzqOoE6yX+:2m96Ojej9wSKtxzqcI
          MD5:2E268F76C2ECF2D52AB5271418B4F507
          SHA1:ACB23E5F3D1F8FCE45E5298686A45A77CCD6288A
          SHA-256:978C3A3848635E975686F5CFD4B4CE65C04C93C1BF4A2E1E8BEBA94A779605CC
          SHA-512:2296CCB4FCCB88E16B17DF1705E15552B1571E2ABFAF9B633423C202AD2B41F0021014B721FE3DB30BA60599A1FE2668C0A5AD3F4EF4447C8B0627F95758E27C
          Malicious:false
          Preview:...........[Ys...+x...>.mo.qU...........K.._..I..8..DS.8l..h...=.#3.......#.L......|..\-.5...............:4M^...ZK...:..+..6...........Q...M..F#.|.v..,!.9l?.[<.g..(...l(...Pc4.q...:..........;D..q.<.}.....[e.g.Wg.P2(g.`b...l}...V............0P5.O..p.g.}.Bx...:.^.u.c....\....}A..L...r\...o......?..sE-:..-"m4...)C$.:L......Y..............C.DUb...Z...Z@.t0.E...i...^y..3.........+...1.?.\...........i../.n..>.'Yl".`.SSU.t.e.@....||..t.........zw..=.K2.... ~.e.ar..L.e..>.._..>.2.q`... ..W.G..E.-.#..J...K+.iUV.........{..X..%FA.2..8k.z..qUd..D.g.y|....'6Y...'_20..?.....z.m.....l.......l....A..\L.e......c.........7.2...B.....!*$%.....O?.8..|V^.....N..N.........H{f.L...lH...#....}...d.f..w*X..CW.D...mAM.n~....^.h....A.L...U.J,.L.....".&Sy.$7..-n.c.f.k[.+..7..|..*......y.e...\.2270.1...%.....ND.....o].....|.X}x..M.%7v...n$.....D. ..."......]X....+..'.. ...;f`...:....6$.f..,...{.L>..>~..uV..%.ed.[.P..M.@.a..).[......$........Q..\^../.$y....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 12051
          Category:dropped
          Size (bytes):3292
          Entropy (8bit):7.928274104231197
          Encrypted:false
          SSDEEP:96:TBV81YY5WDhDqrFEWJfMZqYw+0v1s0dwiZ6kQz3zbbBDaOO6:FaeRRqFEWJfM/w11sawkQzbZw6
          MD5:5E87B142B675A57574D9B8B821C12FC6
          SHA1:61F64DEBAE35A831C255D94C6E12D73A0379965D
          SHA-256:D7145DC4249F672B30D9B0B9B4915BA13A4707B5C668A8E34F1A0951EBB7B61D
          SHA-512:92F4BC00C559339AD34DB5B0CE45708288257E4A19DE25BC662F8A5CEA8A3E7D8B74E82A917A4C35568B632124EBE8955408746CBC1AF98DFCAFDA0464E6A94A
          Malicious:false
          Preview:...........ZY....+....Q...mo.1....#.N...i...G~}>J.H.......i.X.b.n...H...{....!.O.}......\QKo...;?./xnh..........:..h.U.Xm.k...\......E>%u..,....qRk.X.3|.N+i.4Z.V.D.........y.8..... .F..qN....D.[#.d...r..\..,$`u..95B4.aU.j.T..o.....t....T...M.T...&.?....3.-..r&8N......B.v...J..q...x..X*.j.?.6.T....?..v...*R..\....%.T.Z..K.Ma....i..|.0.....5....cXn.........Hw.0.y.t...'...M....>.....{.;I'X.h.U.qm...M.D..w.L$..G..?^9...........;.U..5...1j8(li...Jm.t.R.0y?t..O....\.jI.....v..D.Eb.L....v~..?.{..*..&.g&.a........I+.r.........}8(......3.....T.@...}!.....aX...^..\`)..E..>....0...iD.@.y....7.?..6;Q.1s...[0.U.C....!.......od.[.0.d....Q.......1......L.d..y.'.U..+3...2IC...a.V..5i.C.=...s.T_..j...)..f..5....d.YK...X&3....X.![.1[{...........|.Z.;O.#..4..hWi..C...r..)|R.k....1-....ez~..........6OG..\S..u.....`j......k1$F..d...dHrL.Lm.{n......Y.0..e...-..$Y$.'.).W...I3....g..I.*b_OjI..|.*.n..8w;.6.IY.;U....B..PNb.u..a.P.l........k..-.h.....J.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 10096
          Category:dropped
          Size (bytes):2865
          Entropy (8bit):7.921835963820873
          Encrypted:false
          SSDEEP:48:X9+nBARuurxFzY5b1sPGWqZji6vuKQDXv4uyp07NOea8O5/FsEoaGPIAT2I0uD9B:4nWJxxYJ1Pt6lyGNOea8O5F3TGgS2mD/
          MD5:5BE9166758901BBF21A38C845DA85BB2
          SHA1:48C2154B44320815DB81ED07725E105AAC8774F4
          SHA-256:5E69A71772C947D1108BD2DE9D2CF2B91BAB780535778A2A0BE84A8AF181EE26
          SHA-512:5FA559B828977D75663CF9602DD49695BE4094B20E03CE30E3CA9572E18C19B49EDFD9BE80E4B77A768052B6C06C69412CBEE3EAC2068784A497EA40DB85D895
          Malicious:false
          Preview:...........Z....W......G.iS.d.....+%Q..9.z..I...%Q"...:...%.... .`...|O.......x....=..x....s9=W.......O......^.Y.w<>.....W.*<...B-O..vR.6NZ...i....6v...U.w..k.C.95.u..+.._.i*..+E.<'.B..^r#.r.@U..`*.k.x.#p..p.E.L..a%.........J..z.J^......L..Ip..X. ..w.........y................?5....&............T{..F..DK.y.8;..0._.O............C!..$..H{.8.o..e>>._.5.6.mV.....~}..w...$.Ph.....N.........I.......m.qBa.n.k.......&.z..|.w... CA.@..D...8.k..J..S.S;j}..............7;{.)....B.j8....z...x.].XM..L.....?.V3.&.H.[.?......}.....h....n.....K.%\.W.>....nR..z.9xG..d......(..h...I...vd6.......f.j0f(\...1."......u...)Z.{#..3...W?4n..._C...m..[).....V.7>.t.N...-.BK&d...o..<...M$..v.f...S..#...vst...Y.r..B.A6..W.sYP...lO.%..Z..,.....td....h^..K*r.G~||..S..|........aar5.k.r...w.&'../.f.]n....gq.DH.HB..AX.?..TOp.1..I.$...xKjL....x.s.../s.U.}..QHuuR$...w..[..I.........MYts2.9...+fk.a.....r.1...d_...D..]..C.....zy:..w<...._c_.l...I.L.ce0}W<.xF...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 10383
          Category:dropped
          Size (bytes):2957
          Entropy (8bit):7.929880919766105
          Encrypted:false
          SSDEEP:48:XyCfFbxMlQ7xIIwnB83r3iXk3osHHlAGjrHZJQXjYXPXqMNy8pbuogEFNc9QfBHu:C0bxMSlHAB83zB7nlBvHZJ2jYXPXDPd0
          MD5:5B90AEB0AC9CB4B629F72AB8FCDA3055
          SHA1:E5D367967BE160C27B9E8F45BCF2E2E385273490
          SHA-256:42F69EC83E0DE8C78D3AED386A670BE02C221E7DC65D30BA4FFC207EAE2E3214
          SHA-512:410D68966E3763B9BC1E56589B82894352A0F6426EC306B514CC895135343E5FAC2C32EC426967B54A9D013D235485CBF38D03209FFB8E0834083BC36CE2892F
          Malicious:false
          Preview:...........Z.r.8...~..l..<&..l..*S.kg_y.=.r...d&..{..$@.J..2....N.c\K.'Mo..>| Q..HP.w...=........_....@..m......I.$W..tU...G*:H.....T...u.........LZ..J.]P)a.#..V...e........Q%.%.W$..J.rh......./...~.@.........qClo.R..... ...Q+.*S)..c.\I....[...bS.N......0.].`.uH.$Z.#Q.......r$.4..OW.6..@.g....%.b....%..b.mEJy.Xz..muU+#.5.8...G........q...K.../.....ax....6..N.yWH..d.i1j.. ....1U.V........qwz>.i2P....M.%U..a....l[.!.......t...4.?.....0B..."....[n...m.d.".8...T..o.m.w..T.rx.Rep..Y.@..A....U.Lf.t1.k.825.MF.a..id..4.I.#[2c...../."I..@.'..$...!E.dC..n&.dr{.....\.....1.w.:]W.D.t...2..=f6.s...Jvm....F..:.....T.[...QQ..6 ..V.w.A%{q.n..%..E....M.![^fJS..t......N...&.~gKW%CC..S.r....d[...BE.j..7.j|.}#..dh..bWf.X?..m.I..DH.....{d.....F[+..N1.&x..W..j.$.Z.n.DD...^.z.pU..mwy..\.....9;aY..8f......`.|...'i.>n., .{]...'.y&.i K.2[.....O......d./..#<..W.j.].j.N.....(.3.E.jpc...M ;j.....#.9.&..L..:.7e..%.f(...._)...r..?.M....h...=.......Z.mYk.F....(x,s...b....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 9644
          Category:dropped
          Size (bytes):2685
          Entropy (8bit):7.9278304952313094
          Encrypted:false
          SSDEEP:48:Xl4aG/PFVTMXqfx0RtFpQ4guO6qZ4FpNQ1QUMI3jEho:7kPFVmux0B2tKZFpWQUbjE6
          MD5:64D9BCAD7051C30A60A4030CD2E92EAC
          SHA1:3235A72A4FE07E37C5B8669B3D6FFFFF1D25EE99
          SHA-256:489EF0290128FD5FAD2A81A133252E7EB5A1963B4FFA01C41F571F54CD7C8B9C
          SHA-512:CD0AEE3E7AC706EA09B9D2BE8EF43DBB970A521C00A92314B934E6EC013810D0218696915AA3F10537F23B890BF137FA0E1299B40C397C9891E7622E5E865AF2
          Malicious:false
          Preview:...........Z.n.I...>...f....`f.,.`m..k....X...l..u...,&J;.X.".Y.... .......q........=.....y........y^.+}..q..;...D...`Hx.<t..V.....[w>..\...`.7..Jk..K.Gr.:...ut..^..V.....N.C.k.;..Mc.`.=...>uP$.t.vG.8.da3.-....?RC......5l.......9..t2.a.Xi.t..!.}......E.-....8(f...K....y.......2.7u0.H....VG../......t^..Zy.e6mn..]5.N.qeg.R.`&.T.38..kCsP.a.....E..3.SU......;0..c....4.....-..3K...(..YT..L[.DF.`Wc;[..c..a!U....)..D<.... 4..>.-..(..-.E....D...3..x1V.nY...al%=]...X...C..1|w..r?..0.1AF...>.....m......O/.)...........p...d..x.L..9.[Z.6..QG..K"..X....uWH....FW..UG.X$..r..:.............H.G..L.N.....>....|.....I..V.h.......z/sk.'..A.4..WZq.u`...|.v.3..y!I..w..*1....A..{....-AS..&..m.E..O...m../.2.M.C.."3...H.3..."t....].K".!.~..A..zP.<..#)@..pi@....!.)......fNv.l......Q|'.A...\Ey....0r..!.B......X.VT..Adk<..d.R.B...h.F.Z...I^.5...Qs.....`;....'......zy.g:.-.j.....?>.~..R...C.X..."T\2......zp...'.qp..!...E..*r....4\b$%.i...?.:.o.9...... .z.=.xB.....m.xy
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 11230
          Category:dropped
          Size (bytes):3091
          Entropy (8bit):7.9234492319314676
          Encrypted:false
          SSDEEP:96:9WQzGhNaYdtLZ2b4URo44YF1EZ7ndR6Wn8Y64:9difaYvLZW4H7iOrReY64
          MD5:4087D9785D71996DBED76B9F66ABCFD6
          SHA1:24CCB8F7E274212E51953C2692F802AB9EA517D1
          SHA-256:8494A71C4555A8DEFA16AAFA0164657FFD7A5E88AC69F550740E815C86CB6889
          SHA-512:787FC8B6620CEDCED75C6224EA25F3261C03416F6A0576A520C7575AB26A346A75C262B3DEB8146C24C09F6932C2AFF79CC7E340AC17E25C311A118E56D3222E
          Malicious:false
          Preview:...........Z.n....z.Wwx.<..&.....x..U.j...{....$...j;.b..U,.*..E...I....>..#1..e......s.<W........g<74.{Y.&f......E.t.iYx..f...Z..'...8i=st.....'.&..P1.]s.y..*......bd.....P.]I.R.7TUC...R...A.WW....t.-g.Jn.N=8..U[.t&...U.L..ROB']@&VDb'....?......Z...X..o...@../...fA._.....?....[u...._..v...hv.@...o.%||z.y~,....]....a...}V.'..36...4.x .E0.&,..P.b.B......)..B..7..0.`..fszV.$..IOGS_.SQlj.g.9Nr"9..I..CR5.O.Z.mDy.......E.....=....?N.K......><....W......n.m.}m.K..jG.")...._~y.uI....I..83L3...fA'...\3DL%c..A."f'>..5i....s..3..k.J...-\.>0.h.4y.'...<y@.H...S{1P.W..CB......./...0.D:4(..U..(....Nj8....r...p.^Zj.........VnM.'.-...=~.7.......L 3.f.Q.35mPK.......+.$...(..y.9xC..<(.....Yf......*..!...!...{.,..dM..... .. .>.=....m....T9l.zA....=...n<....w5.....$h...l.........$_fI..N.S....5....t..p..K.&T.r..A.. ...|=.eAY':..Q.,E.....r.9G...$...)V...*.I......a....W...s.....h.(..4....|G[..m.w..[. >$q..u......>_..x.p...v...=".}.....p..u.../c11....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 13200
          Category:dropped
          Size (bytes):3407
          Entropy (8bit):7.939804592569371
          Encrypted:false
          SSDEEP:96:Pe4nSKqr6RXL7qOhuTa5AUtmj4SLKxl9cj:m4FU6RXL7qONIWxlQ
          MD5:F0E1876F9E448105DF9A3502F0317599
          SHA1:3DADBB3AA96B10F6856423C07B5FE994F379F351
          SHA-256:C85F65CAAC51E3970F068ACAAC9A9E0C7C55AA92E4917D48198934A287ECDFFA
          SHA-512:3D7C908E42D776F9F456E2120337408D0C810641207DEA7B2AFE26EB187D36F653625C520B694E5495DB6AD56439647550B784E880F53D76B09524FD6146FB15
          Malicious:false
          Preview:...........[Yo.9..+z.W7D.~.;.`.......R%.:...../Y...ul{..J.H}<Dil.D.....?|.$0F!..\~......{5.....>........ei.v....Z#zt:Xg.y.+..x...~}>..4.c...4.....4.8w%b1-@u..w...I.?No<A.E.;@.5.Eo.....Y.TL.]..X.)XP..2.{C]6...P.^.?.A.RA.RA@.E..}...W\d$......:..9.5T...).w.$....e..:LB/.....P.q.Jf.....>S...z.V.[..%.m..^.kE....j-......^c.....Y.b.A.z.PX.jD..>~}...r~j..Z.9...'%..2...aQ.ur..2.+..t.en!.vf.`V..^l'Tw.8+.d........8...57..K.+.+&..IR.P.!.tie.AW...|z...K..P.urI....G.\V.xkz..._57.:... .....K....7.m*....@.%..=..g [&'.....W.G..b.F.Z.I......k..V,1...Q.YS..n7..2#BX...?.O.........(...ty./...Yo..6..U.S.....V+.......k.AN.B..s,....f.i74v..[.........4.~a.*{.y.V....]c....b.......;a..i.....hK........(.?..A.N. (q....@.Q.A.(..v.&e8..)..../.{L....i.?..8n.|........{%<.'.&.........L.oVvu....o...%......"Bl.Z....p.."...\B.MJ{...fi,.s..Dp"P.T".....]......2j.0.T{...$.z...........%.HIz..<..P..`d)3..|.y,.ZS.9...<..|...mH9.z<..^.R..o..y...8....J....v...eZ...pH}._.. .}~.py~l..9.{
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 10357
          Category:dropped
          Size (bytes):2821
          Entropy (8bit):7.93948801810745
          Encrypted:false
          SSDEEP:48:XZyx/acGHWmyPxp8dLxvQziYvZXx2Sz/GcFG2FTNJ+hLhAj4DLHXzfAkl:8ii6d6Oqf25QG6YFjoK
          MD5:CC521128122C549CC6C4FB928B098A5D
          SHA1:17A3475E9882DFB674D1624BE662C15F19790148
          SHA-256:5270E3F920E3F4A9DCB38FDF091CC9955F7FD8C121B112666EA7FE7A857CDC16
          SHA-512:5B6FB157D60394DAA401B929910E0EACBA4C7B05B44AC58CE3F0F619AA5BE1EAD510A1934D36A1CB43EA8FECA2476A7ABDF40E4AAD079455C1D3B20E12931166
          Malicious:false
          Preview:...........Z[o....+|....z.I.4@..up..:.8.........6#...z.;.$.#ErV.....n......I`......1|....}I.~..~N.C-.`.....N...Mr.>....E.W.b.T|..$..q.4:..2.z.y.<!Q4....Dv..........4..4..d4.FYm...0Q....3xC8R..d0.[.&.z.cc.....<.#..mDu.....R7..e...O..3&.E@W.Tp...p....4.M....v.2.2'.%......y.9L..G...k.x.}y.....D*7%...=".o.......4.I.U..HY..=..w...u\..v.....n..~.....4...[...qH2x(.K....[...W.-...y.~[...,..$.\ q.....bH..3....(....Bd...vb...\3G.,..8..;..B.V.:1.n......N*.-.`......IB...d.L..X,.C.p..M6.......a..p~.. .bPE...p.......!@Np;\....|~|.}zh.....Y.O.k.R....F..8..._.P*....../.(.....!.....&..aI!..zB......J:.N.C(S...Qu....-.2..8o..W....Z.&......eR.k..S...`.9..t`KT....D.......D.6S.p.8|.<}..................K.l[iv.@...B..T%1&f....|....../N.$.`.4S.S..a....:T...A.....=...G..`.t....o.="/.T.g0yvb..Yzb..o.O..vKPl...0..{8?.7.F.BKN.2......I....4..m...~y...75m.O.E..1..r.~.&.7q.....$"gX..Od.<....%.}..%.)...>..i........t...k..%..o34.....@4*!..S=..G......2.K..).KH.0ah.^.:n/..0...i
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 13895
          Category:dropped
          Size (bytes):3770
          Entropy (8bit):7.9422502135856625
          Encrypted:false
          SSDEEP:96:OZ+AltWZXLH6VC6fe++AwUNAne57GhvzARCGQNGdq9c:OY6tqXLHoBt+ArNae57tRCGQEM9c
          MD5:AC5E0FA4F0B0450AEDB01DAC8AA96166
          SHA1:59B23594630466EB0CBD9AA4DBC254B2FC22A8D1
          SHA-256:D9E6EA0D46A6C0EE8643E424A8B27FD2D494561653AE284F29660CEF49CAD51D
          SHA-512:0DDB8FD609522BB1E88A672E09E99D51F101E92B45370FDDB72F51183614FB81F7DAF1713F3EA2A13AE954EC4DBE7307921AEA7319FF83575660178E4696A2EF
          Malicious:false
          Preview:...........[I.....+8.:Lc....;.R.S.U.+z..<..8.._..u..@..M*.......7....L.7...g..c....../.o....b..=....x..a..84M^.w'..........>..rY]..m...U.,.(p....+k%.&..........l(&.q.O.(....q...'...ka...f...#.w.v...".9'..hgDg.7Z..U1...S.....3..B...N.x.."/..[..:...\..\...4.Pt.v.4.:.Xg....0.3>3>.....[...7....-o.Ik..x...?.`.....[l..g?>~z...z~.p......M...@v...h..V(0.y~..x......p.%Q\n...y..'nkZ..p7...U.I.e&F....,.$.`.L.E.aZj.Bm...*#.]H|U.;H*............o2.m.:5Y..L.ue.........<......:m.S.-.aH0.Y....i"..W.{../L...OT......._EfDP....Vb-S.S....k68Y.9.R.i.l'_...S..43E...`.~....~..Y.a.....i.............n...hwuI&.[.R.>..u........j.....!..(..{Q..L@..MD..mM.cJJ.nUFV8..a..b.}.Xr!.o......As..I..m7..;F..%.......!..*....S.......s..-.yf-C".Po.....L`.1c...N).Ky..].=#.......i......O...<o.l+...$;3.Y.c......r..e.q9.>..P*X .H192..3.......u;Cmhp.3..)....D......>..qc.07.......d.V......:.7....m..|.q. .....2..&.:.......n=..q!.*#.k..P.............j..8.5F.R..n0A...T...j.........G.7.~.=.:I/8..Ai.;.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 12124
          Category:dropped
          Size (bytes):3365
          Entropy (8bit):7.945291722430147
          Encrypted:false
          SSDEEP:96:IYmxCu6k4G3+qFI5ilRcg+jf9G+evs2a0Ek:IYmxE+3jFI5i3zefIXBtb
          MD5:C28118BB992B9D2494EA6067432DF120
          SHA1:A8F3EECD879866FD025431872C14BD711EB6DCA7
          SHA-256:7687C92484BD64655E2298B26D5662ABE30DE9811B1C0E8C3E8E1388259A13FE
          SHA-512:40DA80C52FDE64361EB733AD5A7C891E7571DAE01BE37509BA21DB685B3FB3FB18FC9CEF402378837C805F23EFBEBC1619D94FBA965AF4A59F38A311157700BC
          Malicious:false
          Preview:...........ZY....+....7.(..*W..U%y..J[^.f.W~}>...p...#.8l4.w...n 7..7...'..u....G,.l..}...,.=....x....9.M.".b...L..t.......*......Y....X.S....j...X!.1.N...1.0NH...-.}E.wY>].1<Cx.s...e5.uZ.<PV.Y...ZF.XH..+.]w.8.....3.1#.XKl......m@..........2.+..........Tq.>5.,/..`.L.%N.].(..b"6.a<..s.Ov...U....Oo..^.O....$.@.`....1..-@....~..g..cG.>.../....q. T@s....9.-..N....pQg|..z..R$..P......e...i..`.JP.!..4..v....c.+m.E.;..6nEM.".I.f....z...Nv....a.UO...w......_...[,IG....?..........O......#.aQ...Z.z..,C....._./$}.k....J.......:{;6....m...I.Y.....".2..%pg.mH..d.q)W.9.........,Y./.u+yj........ ..W^.%aL........S.G....#..Vd.MT.....D.'mIk.`....FR...Z.w.!............|yx.....yC2....].1dT.#..L...~..[.?h...$.IIb"..6#..S.N.&..e'p$a8j...wT%..5.P.1K..[...5.k..d^E6R.S?..M....#~~..?.r..d....b.k..H.'..P .W..6.8.'r.`..!'_....Ho.....7.=ry.......b......H.~......O..qm.."y'...J..9..+).....-I...3.....u.-.r#U.l'.gJ....rA.-....$..........G.z......oapX....G..f.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 11694
          Category:dropped
          Size (bytes):3165
          Entropy (8bit):7.939790036450603
          Encrypted:false
          SSDEEP:96:UQXj1cmPAdQPNCab4w9e/sRXWSfXd0e9JaGuVFCeve:VT7PyQPl4y+spWve9JsFVve
          MD5:45BF99521D90896C3A2F22A52593330B
          SHA1:9D93B3ED89BE5E5B5EE3D0DCE023590BF1321DFD
          SHA-256:31B25853965E0EFAF0AE78CDD63A598469DB51DE03BCC913E880F3B2142A640D
          SHA-512:6DE75062A9193C9FBFF4E9DCC1AC392DB05FF684C12A7C7417150FF3CDE74FAA68E85BA19D0CEAB773AC0316E376DAA55562F07481B6593FC0C8021102C8C832
          Malicious:false
          Preview:...........Z[....+|.krL.....,P`..=...A.."...?.-.bg....$&)R./.g...@....>.P......9}....}9.W.........r%....k...3ws4......*m..[..JJ..{..1..s..v...J.i.RI.-'U..{......Zf...;6...../..].E.0J..J^.=0.d..Q,...(.(M.gWF......8...n.s...^_..tko!...[.y@@..=}n.......$....I$..+...O+.F.F.8...;.$.1....i....w.9.:4V{......E.Pw.XP...Q.......G],...f.+.W... ..LjW-*f.t.3....7]b.......1[... F.T...8?....vy... ...a;.\t..a;......S.9..8.......s....^.]B.).~.W.$..9..L..5%.U..<K.........AZ...J<....y ..1k!.*. ..ry...?.....[..c.Y.xqT..6....9.y..V*.e...`..m....j.5+x:./.a...b.A'.h..=....UkO..>...IPN+JAK?......Q~j....&.e.......oa.x.....]C]wi.s..=......)..6.s.b.R..rL./S.y.<#.c*....x."..eT...P..2.Y?rEG.w...f1.c....p./....j......$.<w.>nS..7..S..,.D..0=....c.PI..3t`g..;-"......AyP..7%|*vm.6.x.w....E.....y7gb#..{w.Rw|;...F..- .$.a.(.e..6w...3..n.!...5@\..?M.P.Di.V.Aor.e.,;..n..L...Z,v..>e+-....Fp=....I..H.<....2i^8....o'..x.k.s....P.^4......~l.p.E.....?....{..Wz.Kj..S.D....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 14862
          Category:dropped
          Size (bytes):3783
          Entropy (8bit):7.951178552237074
          Encrypted:false
          SSDEEP:48:XKviGFgWvfK928ueEGJqdkNeOR3T5SuDQ9vfDDXfimkHhh3DWn43SIKqiSd92TRs:iXqJqdURsuDSnf7kHvW43nKi98k1lVGi
          MD5:62C0C656671B0A9297C6FE6B929F4C67
          SHA1:9C685C5CED55D2A468BDA17DAB36C5DA70E22098
          SHA-256:48F68B2D4BF8154967495300B9FFAE645F4FE38B83B3ED100EFFF5EBAC15390C
          SHA-512:F3C5CA7B0B0B00F6DB52C3BFAE8D3EF2B71C7ABD53236ED2F3C29B1D509A069439C526B9CC41ED77966D52EEED5FA79C7304D9613BBF2129FD1FAA2B68045231
          Malicious:false
          Preview:...........[.$.....t....G-.<.....>.:j`4-L.-..."..\....O)..../VF.].DX.._....;...R.>2~..]...........<...}...9kxv....Qw.x,..a-.y..iCs.Z...O..d.G...t...\t....?o..+^.i..k."..`.K..........A......?......m|[S.ly...X....qy...u.R..Z..(...5..Z...J.Ah;..;?.P.K...D..e.&*.0.{.P... .....!t.B.9..,..I..l.j{H..TT]....k<...qs...rB......]...p.8uQ.{[........ftr..6...=..ZH...?|...OM>....P...lT..;C.{'_A.m.^.._~I.|.'n7.v.x...[jY...qQ.N.)2.._.0.0.....!..p......r.T...++{.....mB@.i.-M....!...L.95.s...=U..%G....N..a..VX-..}....r= ...= .......|.v..+X.....-.;.>..&>n......7.7.....%L...*.....X....Xm..S.*....h!..:5{`...U4#...[A.7....&m..6...........>.........7....*....@........F.......q..d|..A!...O..X..C;..j...3.C.x..d......%s.i...)..R."..".M./...fVb..>...."....=k...a.slC.B..&........}<p..>.1z1B*.....em....}..ra...\.8.05.k...5S...1....iGZ.5....Ms...=0.$.QL..-.{.Iv....p...,.....5H...Aa9&...Y..sE.?..K....i.ud.&....LO.T6z..[.....I.-. .....d:..f.L..X@.l..O..b..... .
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 14892
          Category:dropped
          Size (bytes):3785
          Entropy (8bit):7.946807762020599
          Encrypted:false
          SSDEEP:96:4CwN12DSFZYamTiMuDzKtDTxZGz9J6xfqdkr:tw2uFZT3nP6xqo
          MD5:9133D3BD34F88B9D3D751F75E44CD04B
          SHA1:DD6B64A070585A89253D03F3F6D8B60501A9178A
          SHA-256:87675FB3CC58FBCF49E52BF2ED80D85AE7D80919D5C862545BAB2BF5738468D1
          SHA-512:8EBAC6D3DC41B442A8B3681256425F1D930495F9B9C1620F1C3F0E6060DFD8700E7A12CE208515E81C012991E465E206CA7986A88002182C5C864C74339AD9D4
          Malicious:false
          Preview:...........[Y.....+|......|..8..$...Oy.Ykh71...U7.y.9........U..&..a...}.Nh............]..F,.....~z.......9T.o.G...xN....i5...]h1.K<y{...e..tM..\.....7...MA.l.Z.H.D0.P.Q.`z...{..&.c...........s,{.....r..i\^~..e.4f.....v..F4.M.....t...S...M..T..N...\.l.@..&x.8...H...YA...k....-K.x.7.......u.=.T.;.......!n..oNh#4:.S.f..1.$N]T'n.p<.!.....NN..fW...bQ.)...o.......]....TK.6.....-G......A.m.^.._~I.|.7.v.........].....2Sd....faFa0... C....h\. .h.s..$,....&...I...5.4);I.H.o^..S.1.@.@O...S....N....Y+..V.>...'r=B8..z.p..h;..r..X.W....~X.$?.T...q[N...U.Y.I8.Z/.....>^.....>k.p......U.sm... ..e.e...l..^E.r.]..@y....k..yk...ML....?..D.~....X....(......3...4,.[..Wf...PX...^...&.Ce.../.|2g.N...a.P......... .#....-..L.XP.R.*.!RzX...E....J...s.R.EJ3.B..=k...`..sl....Y.M.%z..._..x.%.........bDL...qh...q<'..R.q..,.......Lm.l..#ZL..i..B...4.Q.&..R..F1.+P\.........T.)....6.f. .v...PQ.p.J.d.......J..U@.A.{g../.sV_Z.Z.|...9.1..[,@..s.s..t....X.m_..Z...>....Nb
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 17950
          Category:dropped
          Size (bytes):4542
          Entropy (8bit):7.940431763987556
          Encrypted:false
          SSDEEP:48:XxprxnHURkQRep9omXYfGQjaNWTQGMojKWhm5wC6htGCfjdpUQ/Z1ohPtRKv5:x6kqiXA9MoKtK1z9/ZSh+
          MD5:A372DCF1F88636891A97CD17DDA1DEC2
          SHA1:5989EAA5B23194F74B6C4E06894889222B0898BB
          SHA-256:B6D6192E569C5CA7665F527C35D585250FD8B7019B656C00AA039251FE0B4BAD
          SHA-512:DBEC917A8DEB948C3B80BFAF4F2CD29E5AE7296D4D09E36C9586482881802A9D526C61F55CFCE1CBF59A6A1A2577007AE5DE8F69D267EE496EEA58D42E55E7D3
          Malicious:false
          Preview:...........[I..7..+:...%j?f.d... ..\.....=.....ZE=...s.UE-$Eq..A.I9...o.S..U...n...^.......I}.....Oo.||..5<...i...<........a...Q...).[w...J.....j5.........p.U.\.y...p1.kBH@...-...........y~}...o..|..e.[.5.*G....o_.e....>..ld',V..zQz.gL."......l(~..ptp.~.5.V..X...b....$)..."tH..p...7..<u.NGwM.<..b..P#0..;..}f.7..'..U...[..9.6.......]q..s....+.S.u.@C.I.............:... .v!lu.`.CYw'_I.eY^...z5.r.........oWK)&...bw,.....p.iT.W.=....~...O..1Iv:..J..u-@]..PW!..v..*de....,./W.>.x.AO...s......%.rN9..Vm..e.....h1....n\...v}.]C.n..a^.....&...............j..;./...'.}..a..c..Q.b.T.A.r..(...$U....P...$.zW#.....v7..m.!.|p../|.......>\....|...z....U.a.7.l,..........?.d.,.l..m ._..8....}uqb)^'.-......U{.......l.(8MW..VJq.t.T\T.*.L`f.b......;..e...Lc.07...,...Vz.=...../.{..e..}R}P=...>,L..x{...1P.l...'.*.U..[&wh.nr...z...#5.........@.z`.A.........5.(...pl..b.X..t.1..N.A6)r....w.tg2..Rc..7..:...L<....h.'9W.D4b.j.V.......k..Q.2s..j.LR./@..n..w.dt1.I..r
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 17950
          Category:dropped
          Size (bytes):4542
          Entropy (8bit):7.949502605782266
          Encrypted:false
          SSDEEP:96:TgLQtN2HRN4xzMnhByy8uOAragamtNe9sYeWxPZ0DFoy09Zmtce/lkcik:cC2xaxQHyy8uOArpamHe97xB0hoP7Fe1
          MD5:9DD8D8FCA49B845A9299B75618E9514F
          SHA1:AB428029E5E9BAB50D654113AFB8EB1002AE420E
          SHA-256:1337AA354A81D62846E450186A98D2915376C927D614ECD893CC9DC65FF243B8
          SHA-512:49892C02A39561E8EC6EA56E0BECF919068692481E71F0FD9FF084A1749DDFC90B69DE5969A4AAAF49F3C02BF32C1A394E064439BADB8691EA7A115236BCD632
          Malicious:false
          Preview:...........[G..7..+<.:..b>:,....am8w...5.fv.....#..|.yj......Y..........)..S._...z.....f{o....O..o_>.|...].....].....X.....a....z1.Sp...#k.|.%:..j....../X......,Vd.E...!........wT.$.c.....u...o...-o...K9Z..O/.}.2/..g,.O.v.f.x...'<{^iT.......Oz......f.*..[x.[..8.$EA.S...9.....f.........`SHO.5bEX...?.......W.*....-..`.nP.,...9nW....yoF.N..v..h.1...|...7.|{{.T..#i..$..[....P...WR.Y..../.^..'n7..~z.....R...q;...c.}c..x...EO..p,.^ .ES.p.........r].PW!..U..-)qR..$.w.|.M..j........r..Y.Q.A..\P.)g..M!.....!<..-Bx.....9./.kh..Z?...?.`..$U..>.w....P.Ay..E.{.......l..`..[-.t...c.!..I.(..:T{`..{...M.E.....6..q>8....b...m.yu...cKy.m>.....x.j.*.0..i.7...oysX...x2n.m...6../v......}usb.^..[.=..U...0*Ik+7'..PP...-QJq.t.T\T.*.L`f.b......;..d.F.Lc.07...I.@K..6{..../....{.T.T..p.......+...?.....~R...P.er....u.k.P.#F......p.6..h.w....S.j..G.8.....@A..CT...bw(.-....:....!.g..y..(<H.E..l .\..3.t........\.....9Z5..k[...e.Gi....=0I].`...1..}...t.7.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 14450
          Category:dropped
          Size (bytes):3648
          Entropy (8bit):7.93782644101201
          Encrypted:false
          SSDEEP:96:cWmKD2vIO5DnRYXiXs5Wux1cOWW9mpKbLEAnq:cWm/hqiBux1cAopKbc
          MD5:B057543BE8013452DF69F066E4CA2C2E
          SHA1:AB99C590131BC0F1155C07F33F8822D87FD0C9DC
          SHA-256:7E791E5FA049596D4926B59703AB626526A3CD5B48DE6FD4B8BA1279CDD1C6E0
          SHA-512:A81F6A352F2835D7E312E12B0E59A5E42886D0E59A703438A9018605291774201CF489BE4676985291FBC71C92C72B9ECD94546B403029651B23B1CA1AE9E6E2
          Malicious:false
          Preview:...........[Y.....+|...tq.._..H...s...Y......^Ylrl'....3....E.A.I9.....Sz..S..n........f.}........-..L..Q.J..KJ.t...).G.......k..R.Y.I....E )....Ex&...... .@.............i../..E.h.o....[W|.*...n8-....>.*......$.6&.R.U.J{1.......w....~..F[.H...S4:.......1..KFp)..:zX......35.....T/.\...7u$.g..J.J.U..j.....s.l..._........|...[.6_....>,;.6..1u...."............../;.A..F,..f..Z).I..;.49...P.~....A..|.x...!Z.V...N...N.C$ L.i{.-)3...F.w.....pg{.z..V.y..m......xCA|...]..R@..vM.Z..Z....{D..p.d...J..RkB.b&...mVnT.W.*....aD.7+;*.+....Q......<Is.......sUQ...c.X.....i.~...O.?...u^.k...A.$sX../<.j.x..V....#4...9........m...c..H.4T....6.2A.e.#n......W\.<......-...:..J.*H.^...!. ..Pz...h..~.8.....dj...CQ.z..B....q.......L..k....v.@*n..j.fE4....Z4.0..i...#..a.a..Q.A..8..]hq..`.*.%]..PB.M"z.g.2...I#$...L].Q..,.z.`..zh..-.....e..F..H.UK...>3.~P}R=^\[..-r^..w..ZU?..O..Q9~...../*.....77.jv:.nW.T.>.<H.d.g..7...`T....s..SR)..<.[...uH.e!5<.5.7rF<...Y....?
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 14758
          Category:dropped
          Size (bytes):3712
          Entropy (8bit):7.944692020803932
          Encrypted:false
          SSDEEP:96:p5SgwrKbiK335xfsU/NZWjtMBgpzItBxvvLzYfY:p5SjWiK335qiNgVzZg
          MD5:D596AE68AFD53FB992D2AA1394EDB4E2
          SHA1:C75490DE95AAD85A1381CFD3B8BB1CF451478268
          SHA-256:8731D233F9D65D820242FD56F8DBB2511C4041577D16AE140A15428A0DD8F6B1
          SHA-512:B6C32C475F4B2A6BD221B4EA7B02029225F87A10927470830FCCE5C2DAB406877C568040A223CB1F40A9C0DD058A052238B36764B279B24D66C1CF70019FA97F
          Malicious:false
          Preview:...........[[..6..+z..9.....&]t.,...>."....b2m....m.d....3...E~.H..Q.Y...............Z...........;...6&oq.fZ_.U....y....g..]w.?t.*.u...r8.t.y.8..X..".\4.$...Hd]&..3... m"..9>&..+.K....9.B.......A.N...3U.....C......T.r.. .....B..-.f......?......S.7d....d..Ni.Tw7...9-.l.)W:e...R.Y.:...o.s%..t+..j..o..!.%..M........e.u.t..Vo....\.C.4.}z.:..s.T.f.!.w...@uy.$.w..?}..#....._..{...h...m.S.Or..S....R...-R.d....M...;.Xi....(.!x...y.l...B.....*.)..V...5...K....s.u..2...o,..S..un..b.`....`......I&3.hq...[.....J\...a&a.a.0V...F.....N.<..^...a....v...'....Pe;.[..wO...c..{...O..>.e9G.o<..dv..x.....x.3...x...}.1.n.V%.....m.e.>.$X4...m..lx.zA..G.~.....WX.:.....s.......WU..}....................a~..2.BX2.x.......P,.MEr...y..o.pr...k..R.M.V.`.Ccl........x..P.c.~_.e/..$.(\]mJ.ts...U.Dl.B....&x.$..}D,..1_..R...G..(').s.K..J..wq..!.......4U........DE.Q.^..b..z.<..X..U..)*.0..Q......{XD..#&.bP.E..t.Q..z....$.g...o..Q....|p......a(N........#.].x!'..85..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 4977
          Category:dropped
          Size (bytes):1412
          Entropy (8bit):7.871576176145965
          Encrypted:false
          SSDEEP:24:X8b2A/h3Pog/yVIhhw4w0Oz3SpxcRrqb9KTGJRgmM3DKBCOaLx+bsemklsF8cvLe:XY2ahhyVQlw0ODxRIoTetuO2xKNWDTC
          MD5:6EB0A1DFC87EB110DB53528472E9217C
          SHA1:04D509F103B81FC5C083D452F101E1D5B5D069D8
          SHA-256:32722C1F02D841E928605E40B1F8BBADE4A0794C0248B4D96F0EBF754EA2D7A4
          SHA-512:F6889A50B7B44609DC7921618994F7B43B29A5C154B6F3D3D4A33698D3C1E6D0D787F37F7F1AA39517406BC8853187547783F081A1790CE5BD5250AEF4B15202
          Malicious:false
          Preview:...........XYo.8..+..W....6.,.,.b.`.I.j.d."q...(."-..e;.....PQ.. ......&...^d.....o.......J..*+Z.K4].>...9I&............/..@v/....?..:..../.#..6.}lE8...%.....&7n5..H...!a.E.tLw....4.x...].[...h......nc..C.J.s...j.@......*.X'RVK.r..e...L.I......k.... .O..:..E....p...\E(y.u.O;J..rHP jg.B. Vg."...]..G...z.|..)..P.=.cS.Q.O.M5..9..|.n..`.......<.'G.\h.m......mSrm.....[20(Kp}......`4..[.#.S'......)..e...3.5..h.....AB...d.MZ.A.K...r.EO....T(%....A..=B.460&.QBRE.%.0..U.T..$..."@}z...1......Q5V.X.u.......?O......Y.$.^.p.X,q....5.<U...2.-....-..[.g.2....*+.*[..^*..f....B.k.rp....[..e*h.X[...#...s`...N..@."5nly*(V..6M...q..Q..Y..QC.)..Z......G".......Z.Fu).V.......-..2...q..MO/I.....[r.....EW...b.H...k.H8?....V...c.u..U..8N.>..A.8ln.5[.2"..3N.+.T.`...j.#.x4.`<..t...p0.2.I.........{.J..{n9..B..'!..{Y.........^.......G.!L.t`TNF..i..$..s&@...x&.8.."S.(1..[........s.&..3wg..9..9......8....+5q-.&xG.r@.q8w..%..o._....P.T.J..E(.&...t;)..I.H........-.l.........
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 17323
          Category:dropped
          Size (bytes):4412
          Entropy (8bit):7.947891583369072
          Encrypted:false
          SSDEEP:96:pA26nc9TyjGCpjG/QdGSXgx7JXkufPvAmjnuq:ijcxUG0yQJy7BfPIeuq
          MD5:D021E66EB4CF31708ECFFF41B2ADDCFC
          SHA1:6E02E6D1DEFD585A0E8B33432ACFF50DDF53C6EC
          SHA-256:95390B987F3F29DD9376F49538FB2F6B5C91A29982053C119245F0A7B05ACD09
          SHA-512:F6E2596D3144D6CA28E6FFC237B9F40064F80290456B5C19CA3F257D6C01C6EE24E9005A8125A7A0CD8937C589D005A060391D093B55F2D5CF8077314F567346
          Malicious:false
          Preview:...........[K..6..+<.:.....q.Y........0....f...+..H6.3.v.j.Td.,.(...&a..o................j{..$.............U..#.:0..i1...9..|u.J...w.\.......T.1...%..N[.....$..lF..... .....V..,....i..y..?.....[^<..........x.8/..g,.#......@.BN..<S/.m.l..O...dDG;E..\2o.@.-<.-.P$. A..d..Ch...C...L..t.s..&X..S@U6#L0.q[.....v.....B.k..u.......r_...o.yl....S<.^EG.>............3..N.'.}L...LI.;..6N..f4.q...l....O..;.m.4....2.W+. .}..[(.y.>..f.N.\@O..6.%.^X.o..0..pl..w.c.*..f..^......B+...F,.n.gd6.}Z.$.Nv.o...H.QN..O.q6B..Rw_tO.1Y.b$0.Uo..v/......"...0.0 ..IW....q..S...`.j.-l].+aK..+...9..&.l.H.N{.&.6.J........~}...X'l.....@.Xo.i..i%.#.C'......[.U.x..{.P..|.6.h....M5.5.&.>...\i....}.M..;.;.r."....JQ...h..e...{.Xg!....T....I..mE.Vi)*..K.@...+.....Jx..".$. ..:.OJ8U...~3..........V.3l.......V3Z.?.3.}.}4J..M......O...4.7OO.ore.d..N.+...!.].........<.}...S...8....."..(B/..b.+.>.}_..;%....%.........z..48.c.R.9.i...].u.....KC..c......c.DoD.2..}N...E......T.E.;p.f.N
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 16989
          Category:dropped
          Size (bytes):4326
          Entropy (8bit):7.946805831102202
          Encrypted:false
          SSDEEP:96:1g61g4xl+sxeNaJbmkrCZicmdI4wa0e32QhX31iOo8EX81Rgm4mxyBv:1nlxe26kGZx4wVyX31rEXMRAmwBv
          MD5:835190308045720C1FA9A5187EB761B4
          SHA1:AA92E8E86C3D86D486EB482D8BC32826368638E4
          SHA-256:61EA5CF8CDBCF5359D0D1C7ED1222E8C6895F8A1C144807A98452E293E49E709
          SHA-512:EF93918D625D9DD237655189882325EBDA71FAB0B81BF9341D77547740D27F875014F22F66D89212E327B4CA52E9DCB6160295B6A97C51DBE43C088E29256D52
          Malicious:false
          Preview:...........[I..Gr.+y.{*#..i1d..f`......(..l.X.._....H..{.W.k............S..S.O...z....s.?....u...q...a.:.QI.yJ.9]..KJw.s...sP....k..R.Y.I..s.K..%j..0-.#..:N.+....@......,7VB.."r...B....#.. X....3V........9..YE9:t.7.F....Tv%."/&u...?.....O.w...w.~z........:#`...y....>k'.[.yL..w4t...K~r..u...{....Oo......{.}.D..t...lsH<.b..A.(....o..l.....I....E.2.IC..F?3U...".t.RG.E...I...q.(.|.{,..Lm..].....yo......nG5..U.+..`.:m.$....JB..0V{`.Y....0i.c..NTN..k..J.L.lL...b.../............./.....~|fiL.....uX.3Y.M gS......g...*@<M1.....'n._...MH1(...pX........k=t..N.E..Q..f........-..JY.&....uY.`..<G .....L{KQ....A.....Jj.3&...A..S.(..[*k.*l...?(....A...l.D....Sz5.U..\i...w....i.fPC...........?.e..J...A:.....]R.G...@'...}.~...;.l.m........<....v....<.N...3.=.'.........>&.........5K....A]D.H....8}q..b...>P....(..?g...I...D.$:/.R..UI:p.fNSF......+..o.~..D...2....Ah.!.B.K..'...T.>.>.>...v...7..*...4.Q.j.l...../.....f.F..FR...!.KCh..X..@j.....r....^m.`T.T...n.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 17323
          Category:dropped
          Size (bytes):4411
          Entropy (8bit):7.953031751879909
          Encrypted:false
          SSDEEP:96:pA26nc9TyjGCpjG/rT2QF9gqfpzBrJqTTGDjCj:ijcxUG0yN7gqfNqTTi2j
          MD5:41BED04582958B27F34D3B0A53FB9003
          SHA1:B26082598697E0AA3B1228D538005439E3EC6063
          SHA-256:018135D0B5E937857B30BD410410BAA370AD1A9E57B07DB0930E3235489D1EA9
          SHA-512:CD3A044E492E055A7FB3FEA11BA56ED8B9481D1AABD78672DF26572877F5C9CAB95B723513C23AF3B5AA1DFEF71BF679D99BBE9758DE12C3219FBDBA0BC71267
          Malicious:false
          Preview:...........[K..6..+<.:.....q.Y........0....f...+..H6.3.v.j.Td.,.(...&a..o................j{..$.............U..#.:0..i1...9..|u.J...w.\.......T.1...%..N[.....$..lF..... .....V..,....i..y..?.....[^<..........x.8/..g,.#......@.BN..<S/.m.l..O...dDG;E..\2o.@.-<.-.P$. A..d..Ch...C...L..t.s..&X..S@U6#L0.q[.....v.....B.k..u.......r_...o.yl....S<.^EG.>............3..N.'.}L...LI.;..6N..f4.q...l....O..;.m.4....2.W+. .}..[(.y.>..f.N.\@O..6.%.^X.o..0..pl..w.c.*..f..^......B+...F,.n.gd6.}Z.$.Nv.o...H.QN..O.q6B..Rw_tO.1Y.b$0.Uo..v/......"...0.0 ..IW....q..S...`.j.-l].+aK..+...9..&.l.H.N{.&.6.J........~}...X'l.....@.Xo.i..i%.#.C'......[.U.x..{.P..|.6.h....M5.5.&.>...\i....}.M..;.;.r."....JQ...h..e...{.Xg!....T....I..mE.Vi)*..K.@...+.....Jx..".$. ..:.OJ8U...~3..........V.3l.......V3Z.?.3.}.}4J..M......O...4.7OO.ore.d..N.+...!.].........<.}...S...8....."..(B/..b.+.>.}_..;%....%.........z..48.c.R.9.i...].u.....KC..c......c.DoD.2..}N...E......T.E.;p.f.N
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 17072
          Category:dropped
          Size (bytes):4338
          Entropy (8bit):7.948448690028303
          Encrypted:false
          SSDEEP:96:95H5qGY3FXyN2iZYEE9bXPSPbaoCzf6oVGaIatY90oD6yd:n5q5YMEcSBgRJTYjD3
          MD5:38E9FC7E0153F5F4D489EE7629B551EE
          SHA1:5FEC5EED827822D5334D6AC520B9F9A8AE239786
          SHA-256:A2E6DFC2F0D8A92607B140D13504FF9C36272F10FDD9184428B325E05387724E
          SHA-512:D7C8B8C5F767255C2CC11B9BEC5F2A0CFAE11C31280877071EA49ED72119F79C69C5B873D20A43F4C8C4CA38FD2BB8A48FA2109C2C6784E6C395A85553A21635
          Malicious:false
          Preview:...........[[..6r.+x.......}.%.*U......J.F.....k.$. p$'.9..qm4....I..r.....N...N.>]..x.....I.....p]x.e.,q.fZ_m.A.y.......t.=w.?:..j....ln.6........"h..}.L...%......... ..9(==&...M..../..>E...........)....$}.m..".(g..S1p$.....q..y.......w....|................!...A.0..;.Q.^;1...kT.....t..+$..6.....|.~z[_/n.M.....F$QKg...6..3/.<$....._}..e6;+Ve&e.ez...M.......~f..).E..n.:.\..~".5cvI..e./U.E.\...... 8..!.m.T.....%V..Ye..........q...r!.E..5..*.....iQc....3F.. J..l.:...I.._>........./._...+..w.@.....z&k......X....>XCq.q7E.>......(..3......k.C.$%6VJ....z...=\+.e.:.../..>{C..^.Q.....P.. ....&>...6PA....'A0.%..wN.XI.<0cQ~R...+.7.k%.....]yB.'ea..;)H........JG...J.....|RJ<.~...0...O...4.o___.Y.}.T.....qq*H.`.L.I..h... ...;.n.}........,..?A....R=.F...3.{O...Cu..s?`.....=..)HY...;.E.=.. ..._.......0|........A.. .5Hv^.<...V....yX..{.Dc>..>.o...8..! C......b..^n.qQ..I....5.5.j.........*o..`(~.i6]..../..rojX.0...K.<8....B...[XM....q..w.I.t..Qa
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 10212
          Category:dropped
          Size (bytes):2890
          Entropy (8bit):7.9350055181640355
          Encrypted:false
          SSDEEP:48:XXEoIUKVHTqzK92wH1e6q6pAN3YtNqvHUqA7GZcTEyRT7hGnBBXB894NavYdBh:nEgK1L9jH1MtZ8NqvHUqAiZc1J7hI8/6
          MD5:D37FFD9F7F680D715AD6E0B96D2666E6
          SHA1:2CA59F99053B59CB9A2BFCBBCF146B6E7E1C8927
          SHA-256:6179152A06536CCA9D77B2E5666B514BB1E52B2B7598E8AEE19BDAE745C90FBF
          SHA-512:201168BC833004DA69AB7465FA1F5D4857D0C37A9F8BF5EF7A5B19BFD50A75480BCB9CB01E67A8FB69EC7A0537276BD6D42E28F5F68F4E8A97821523D9C5CCDA
          Malicious:false
          Preview:...........ZY....+....Q..dc`..<.....O/z.{...DI...;.t.WR...W'Kk|G~ Mo..}.@<v...I.9].t}.\....y........i...I.$_.t...O*:I..>...T.....tb.rn'2.X...&..7TJX..,Ec..l.c..J...W. 4g.H...Hf#.0..B.;.d..~...ACuA..6.....%v..R..... ...a....m..6r.W...FodW....m.<.K.!"...L.!1..H.eL...P.3....x.hp.O.$B&Hh.."..q!j.C.\LZW....K....tc....m......rf{(.<6-..i)....r..:./.69./m...p>..!#9T.E-x......J7.5....YL..xwy.\i1O....*..*...j.X.cH.....&.lv1.M...|.4.`.B-."1...v...U...O.iE..T.L...&...S.r[.....:.Qt...YW..J...6....'c.q...0.4r_.c...ue...+....N.H..I..:R.$.!$(.lIyR..$.,no..a..-2.2(..X....1........a.....%...[;.G.8..H1s'.I...[..5.q.h....#...P.4r.&\.c..]".(..U..\..%)kr.f..6....vy..]8..7..P..dc.v#..\G.|......j\x.x..'p...8..L10{:R...G...f...U9..r...[.Y..h...+fk....Y.X.$K+..P|{..*#.O.*....=......n.l.e.v.)]..~.......x..%.<Y..t...(.;.y..h!K.2;..:....m....d..V.3<..W|...........n)..."......M${j7..O.q.m..o..s.....2U;.B...o.K.^y...y..../.p....n.Za.+..........:.,...Y.\.$...nW~E....0
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 13420
          Category:dropped
          Size (bytes):3472
          Entropy (8bit):7.944498567236917
          Encrypted:false
          SSDEEP:96:R8X2XjmMQbrNnm/Vq1L7dOKJ3ybQFRWQrXsJrVYyd0S:R/Cxbrlm/VsL7dFy8FPr8Jpt6S
          MD5:643026A7B40A2D22E5CFC0764E2DF8FA
          SHA1:8B881B7F2FDCBF6E7DD29B1D0B5FA1F0C18F759E
          SHA-256:9E78EC633F75FAEE3A887532F15075DF45A73BD94801D6C0DD1A1416098EBF35
          SHA-512:FF412C9BB3791A741C20D440E3AF309D0D68929A56A779820CE4FB4E41FE242ACE86D05F4D03C73708FB913F0C998C1F7CF3DA1FFC425B3D46757AA911B3018C
          Malicious:false
          Preview:...........[[o.6..+|....zL..n..]...Y.*1......~..H..!.w7kW.9.q8.8..j.Q..0......ItB..j.L....j....o..x.p....V....i...h..V..S...9.|uR%....WF......W........T....}.L..PH$.....XuPd9....uJk.<.... .B..#...QCA..;.i.Q'."+M......%m.r.lP..T...).d2.dD.'.7.../..b1.[.qH'....&QZh..%.k........F=......I...Ow..~}~~.o..F....K..$:....Qa4.ys?}~x.eY..3.7..a.wi.M&.k........... ......9.{..$\........s:./.w......v.k.M..F...h...m.^|...n.uB..z.^....a.TN.YG.....f...Z&..8....Z..M.i\.......O..-...]....}..=U.....^.........]2X]2.$L1..~k....0Z.. X..<?.!H....o>|..rD...^.'.....#K...8.....<....N[{..tR....i..[..a.=.,.m....<Ei^u.i..t.-..>.V54...4...6..P1.u.5.. ..5.R..Aqq..$..A.I.AX/..V....a&a..7;..>...0.....>n.%.?..),.1...z.........a..._.@KO.J.<....K..M..BV[..,./.<l.R.....`.Ar.;..n^d..I/#;.-.nZ(..%3..p.a...g........P.g..Q.5 .8....L....%...&.U....X...U.^._..u......W.....D..k"g.@.n...N.V.%......^...|......w.wM.qE..z....=B..q..W....bLr.=.:.....9<..(.Ok3.[........W..6..'
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 12222
          Category:dropped
          Size (bytes):3396
          Entropy (8bit):7.93273409156767
          Encrypted:false
          SSDEEP:48:XniNeS8lIEvcgHvNXvc90MMQAD/8ehTkarBcMV7bzfpI54PY6b7hg4oT+ycpu:yof0cl84h1ci7bzf254fhmv
          MD5:FDAB555BF9E3B52D3FB99337DE77B2CF
          SHA1:AEBC3A5BE8F899FBB19C96A788C5AB3E06389C46
          SHA-256:4B4E8CC2B08B896A8A15C80221C7194C7B15205CF73C79E3FD686821708B8CBA
          SHA-512:9543436F7ECD58580378F26676F5D88E736538AD4E92B6F5B98F0445F4AFD001FE10B061FBB1D938D3472936E6164B3D872C6DA6CA8442F111EB5A7BC1F7E414
          Malicious:false
          Preview:...........Z[....+|..N.;.h;Mj .......({...1;....;.%..q.hw..F..s?.e|...4{s...{&L`...t.#.{>..>..s..{{.....|.s....t.,./>?....SgZ..h.pR.B=.q.......;.O>.9..A9...w\..vR..#.....+;.jE.g.t..L.u..r.jgDg.7Z.j.3.TK.y...^.".u.N....^r.=.2.u..7m..\o.Ti6...Is..<.K/C...zA...c.....y.....J|.it....U....L$]..........y....]...Nb........ .1..-B....~...x.c..}.._...u......r..q..Y..../Y.8.>.L..+0.^.IP....~[i...n.u...2...p..$.n.....W...,~..n...(.XF....X..!>.}x...k.X.....`....{"..F.9\....:._w....Oq^*..6..enX..l.250..L.f..sNsrSp.Vj..G.5uyM.S.M....!.q.'..e.V......I.z.B..?.'..@V..F..n...U.L.....1..m..X.i...n.T.`....+..c..=.u5...h6*#....a.$..}.Xs...o....z.D....|e..~...!>]_....Z....W..a...n.B-.<..YMq.b...!s2....|....!..J........?..../_..>.;.i.:.Vd...#;1...c.K.Yw.)..T.......J..`B..)4..A.EL.......a.\[.@..U..s...B.M.#.X.@..C..d.....V..B..w:.&..p...........0..].`.....2..'.L]dn`.{.[..}.........b\.8.7O......=2..Y8..Pk{...w....w.5.uq......G\.}.....B)d..BZ..Re ..v....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 10046
          Category:dropped
          Size (bytes):2842
          Entropy (8bit):7.927030595594534
          Encrypted:false
          SSDEEP:48:XRL/oh2g3vICf9GGg827vpDirn/LLRbjKVHt92ZBEiuVab6G2XWIzT6N5pXS:N/22Ce5Wn/LdSVTUW3cbdiW5ZS
          MD5:F029E2C75AFA26CC31F4D5001718FE3A
          SHA1:0490C29FD99BAA27BAA4F799A6D298037A29BC96
          SHA-256:A802D2EBE085E31D2FFF95CC8EB5941C0AE37B5164363FB9E9FAC4299A71AC90
          SHA-512:3826345B036665EE7EE9D5F587FEA45547BE8A07DC45FC2219D83F404CA1300A3E86C21D43A7A393CEFA5C5B2EF5F08601664F57BE30FAC3CE394DEFFECE39B8
          Malicious:false
          Preview:...............W.a_..q.ql'.Wm..<SI^A..O.x...{...M.$@..lE.d..n.8..{.pw...G..A.......o.._..}....x.z>.....4!....;r$ah....g...TB(....Nj..I.....~}9....].|..."c....._....#W.(q.h.B.Jb#.r.BU,..`..K...+..Csl.m...a%.......Z.J..Rl.J\..)...T&f..&tE8d.../..w.....o.O.$ht.Gh......21..z.O5..a.M5x.........R.2.*]n..n.c.hA6....(R..K..t.4...B.5........o....\[q..7.$f>.._.%.6.mb..?...<...M..F...............h#...=<.?..h....Tn..G........0..a0...Z..R..T:.........c..Zd.....noN.zRT.K..1..........cUw)`5)@#.....o?.V3...@..[....xCxv.O.W..... ...vmPR..._.9|...h...nb..r&s..K).(.....H..h...AS..vh67hj.y..aK.Y..Z3d.h..1.".$..%.{|..h..F&...cL.....z....~..1..Q^...0....Is.7E8.\>.8...W['..:G.....#...G=}..\. IkCm.....2.Z.5....`=X.V....`.0..2..%4...."rq...5......+9..S.....XC......ip29"A....y..g..IE..A....C1..Q..@.....D...I.....+-C.q......n.t_...]Y.........$..}8O.;....&foBk.G.P.i..IQG.-..^6.... .\.[...l|.].~........\........k..x..x?Q..o,...'.V.0..$[.......r..8#..w.d....5.6.9
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 10056
          Category:dropped
          Size (bytes):2886
          Entropy (8bit):7.930157416652709
          Encrypted:false
          SSDEEP:48:XZplxwhImkcj7+IAy2ESQJ+1dSk/N1A7oG6NkivZKv5sPBAwAIgE2tZ:pplwkte57JsdSk3VNkiBKv5sPBAwAId4
          MD5:6393A905A8622CDD3160EAC278BD13CA
          SHA1:354796CA7A5458A647A18CDBFD982E69BEFD0599
          SHA-256:48EA396BAD51461B6A0A6832DE6E8122B900E3AD07164CEACE1E9ADCF3F4DC42
          SHA-512:E68D52374D7BAF798BC36506DB79B6BDCCF1E986585CBD794B6357A4DF0852C24DD6061131BB36BA9BCA08F52410653744A5D9B5A3FC928B409CAE45570BD62A
          Malicious:false
          Preview:...........YY....+..W)l.x..8..*.<S....S%.\..._....P..H.Xb....}...|G.^.....g.H.].o..s.~{]...9...H..m.4[..Q.$_..tU...%....G...,..)....5......+...d_..J.....t.L.......7]....I..Hf!.0....+.d..>...E.. zT..\..-qM.^...;.!TA8...*.+S)..g..$.....[...b]lN......0.m.a.:$:.....:....".rC.Y.I...G.$B&HhZ.D:Tq#*y"I.n.mH)_"...J;]Ye.qF...r.(.W.lw%[......\.@.~j../...9\.q..n.i\.B"d$.M.Q..7.Q.K....JU.UZ.i..K.......B..*.'.l.........z.e.s..P....IO.N.................B~.HO....j...K..(.....A..V...8.K..m...)...dJ.W..fG....m.(o..\.!eF.....'c.h2....I#'6.a.KZol..bh..5.%@$i|.Iu..R.$..!$...IyR..I,...Y.iwTd.e.0.A.;.me%....~...F.!.....P.k.vp..4...j...d.|n&.g....a.a.l.....E..}...U..(f..m...R.)yir.2.9o.Hy.~x8.....;....h..:.1C..\G.!.>K.&.d.8.x....&....8...?.~.3.....U..\.n.C./.U}.B.U.l..,+.h..."..[....;.-Bt......g~.QQ.....G}....^/.lCe.v..:^_.......5...F.p.h...y%Pf...D.Yr..`...\~I(.........^d.FY.a'..U.QM.GZ*m#N....j+.gf..TCc...M${.....:.TT.#..T..C|].Y..R....ih....5.A6^..l..Pq.W2.*...:.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 11994
          Category:dropped
          Size (bytes):3177
          Entropy (8bit):7.928785696080365
          Encrypted:false
          SSDEEP:48:XAZveSk4hhu8fis6rwg+2Y+wkjutu+F6XW/xIFvoo8S1ppJdqc5kKmUEcpUV:wheSkmu8asTgGyW/xIozuvJQMkK2AK
          MD5:474EAD52CEBC4BF129E1D05642A910A9
          SHA1:7CB91875D32AF7CE05D1C2CA5FA90FDFE973A90F
          SHA-256:E1C5F2245B623B01C3BA0F57ADC663107EE060A1E06EB81D55071BCDCEB97932
          SHA-512:337DC6396833025A6217B29837B30A0B8E7AC27DBA87CF1D75BD3D0D4E538D13B8195D166637E6506466DBB52AF12D28F2FF836947D41B64CDC25DE8A50BE177
          Malicious:false
          Preview:...........Z.n.8...>.....|L2..... ...&..w`w._...(.l.q.Y7.."...b..H...L..o.cB..3..__r.N....2^W.7.....n...im.:...-W..`.].+.2w8.d].O..vR.2NZ.......?'...Pt...]w...TX$.../$F..Q.9...0.$..r{CU4.]`..K...$.....?q.a...V..:....WmI.]\N.RI.T..<..t..X......`.gFc1..*...q...I.&:..-t..]..k3...y.S<.1a.A5....Oo.]....PT.\%...NM.e.?'\.F.........y~..h..o]?..6..S....v.m8....`...Kw..5.}2nb.......K...w..B......N.5$....119..=.8.......U.{.....h..N..*..~y8k...jf....b......>...=.N8...Cw...)...Y...=..r......Ce.L....y~....gjb...O....z.....z...fZ1-..K....1.i_kv......]....L[.M....qzz...Ou..lN.g.[...x...y..S.A'k.K..~.{...i......Wi(#.B&.\..... .`.q....S.:.=d.v..bx46.....3..y.1.h.'.L.L.&f&F&z&a..L..r..,..c)...q....oZ.kJ0.&.56Q..-...?6.J..#_..~Q..|.IG......_x..Q.m-......p............nh.Z.....n;f}.._....O..vdv`.}s~.....%._M.oqI.Y.,....Y>\J.W...P..?M.).3;g..p.Ml...p....c..).l%Z......s.J.4....g;9..J...|..u....)..'....m..[.EaP..|..dQi....+...d.>v...py...V...c....e.....Ek.p.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 7950
          Category:dropped
          Size (bytes):2170
          Entropy (8bit):7.904926863406949
          Encrypted:false
          SSDEEP:48:XRYTye97EqYkCsNOTDwgU4pas5uiXB3z8pwHY:GTy4EBkCkOTEgUtWvQpwHY
          MD5:9D3D6C171615D6E67589FABADC54A3A0
          SHA1:211EDD6DEED1E60F10861E9C7DD4A9CE6F4185CA
          SHA-256:014AC8686CB3015BF84BB16A10C4356D9F90647A6D883124A8C37D08A883BDAF
          SHA-512:516B78EB2BE4C989859125EDB1A8DCF7F30F2870EFCB61C5272D4B711F05267E41058A843D8B86E365C83039743B24CC25FE456D6A891DDE6D094AB37665DB9F
          Malicious:false
          Preview:...........Y..6...z.k7T..1......`..Y..`...Lg...=.E.TS=...5V.H..T.Xm|G~ M?<|...[jH.j.K..<?..."G?^....|y..YqTs6...l..>.....!..u.......U%....NV.U...*L}1..1..d....c.S..,.!E.....`..9..A.._..qx...q..#...(i..v....2N.6....+%..../x"....I.......+[*|.e9.,r.U.....^..G...q@.$,.M...!/..r.&;.M.Q.=.....|.f....]..v.....97..*.4..;x.e\.0.m.]e...0...dG.G ...&....R.s2...=...z.&.B.k5G.)..j....._...L...,.....tg.`.........x}....2...O;..e... IyR......v.HVCA..a..P....IzM.-....B.^b........8.jW......7.u...(e.......v"].s..Z2e.....Ue..N...ZB.T..D...9.0..yI<..&.w)y....e..,lw..C..u....[...T..........O..5n..nK..F.....m...d#..vZK..z...m.*!;.2;-.u9..YV....D`Zc..c.L.Fi5.z.V....b6<yr`.2..0...@.#..!&PruU...d......H.:$.o...D.1x"W..a....a8..$.6&...i.....$D..c.,.!g...V...j..6[..:....J.".......li.e..I6...Ko.d._..2.C.0.W..&...B.......}]6.0..q.......fAn.+...[...=&....ry.>}...>.<V.L.........BE..l....S(.}...C._....-.....B.S.;.j.OOo-&....}..2.[.S~%x.....:Z........IP.O..;..g*.t.3n|:....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 12544
          Category:dropped
          Size (bytes):3244
          Entropy (8bit):7.942403295521471
          Encrypted:false
          SSDEEP:96:QVXL+iYe17Uvny8aCd7RNR/k5tP1GP/gfXg2:WL+VoQvnzn1a5tPKofXl
          MD5:3D555FBE31F54863FD6CB3C1AA2ED7AD
          SHA1:0E934FB5A4A75FF4DE8074F2841655A4244D33CD
          SHA-256:8F8CF5210C3302741C9D67738BC1248EF6C99E52F93A760759BB6FB1EAE51CC0
          SHA-512:798F851C77DA317AF4F41293DAA1542A83952C0C5BEE1AA4740F3021A3300F8351E5882547B5D5CD1A1FA51326E3B0554739A9783C6DBE8F491311CDB9B4FE94
          Malicious:false
          Preview:...........Z..8...=.k.L.....l..f.....I.....2...=.-[..Je6[.W.M...(.".]....{u...;......m....i.?>..s.,{}........Mw/K..Y,...DL,4..h..@..A.ks~........;.Nn.X!W........3%.}&.w.>MF.b........5BJ.5.YC..:.9.. .W...S.1,.j.....#XF..-I...i.*h..&.O@&.@..D. ..}..#.!.L..Bl..y..I.'..tq.4pcD../.F..d.>..lP...........2..*.#...J4L4...H....t~.u._........c.n..~.....sMEq...:...y.........q......Q;w.yD..=..<D7.q...O..Q..f..(....?R.....L-....r..._.h...b..s.I{....z..b.c...L../.e...+v......?..Lz..L..;......./...WM&....;...?....7g?.[.. '..U./....{....!...zm..fUt@....I..:X.`..Jw..Mg.|.....L........Gv...&...<..............8~;&..5..&.....P..:.w.....:.Sl..L."....0}..=.*.g{.}...>......G\...~srd...JrM7>..x.J.`4..\.v7.c..-5d..F7..G...........PT9....r...].^..1.p.^......>..<?V...M.......7-3n..o.....:..-&...y..7b/..t.,.H..^.FY.....(./4..&..1|..(........7.-..n...|..1.3..6....k0[.!..B......\j..6.m$....2[.....I..Jg..@{S.f`....m....D.P.5..??........6.X........ ..*..O-T~.m..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 12326
          Category:dropped
          Size (bytes):3289
          Entropy (8bit):7.938744909228085
          Encrypted:false
          SSDEEP:96:G/OmZ0WRSu79A9HOQbTIuQQyCklICT1AIBx:G2mZCu2uefk6CT1X
          MD5:2147587D193E2C2AD05A0C5FBC024CB4
          SHA1:6D773C574DC0124661CA482961A74C500B593DFF
          SHA-256:E551B27F53CF9CA562E41130A8279C3363BE9A2977393B1B31F4BE1A11380DE1
          SHA-512:4621FE590BECF41B7B5E4783294165662AC6EF0C373840CA2DE6C6328E7E2FB8DD522B3C1934C686802D43276C9BA1BEB016908914E03A0498A079D8BFC3BE70
          Malicious:false
          Preview:...........ZYo.8..+|.W7X...dvg... .v.uP...;h..._.U.).j..`f...f..b..~..=.#........q&.._9....u.\..s...w......c.4X.o0.....7..h.:.d].O..vR.0NZ.......'....P.........PH$...^P..(..s.+..T..T.m.U..6.)D.u.u%. ....8-X..J0B...../(...e#U.F...O.L:S....I........b..b.N,..WK.....Gh............S.~....y.......rzjh...&.#....I.L.[.h0....i.r:....p.......d..5....a8........t....p........Kr....$Z...s..[.X..r...j#09.3z.9......U.{......[..S(.....X;...f.5D.^C...[..DP*...IO.,.......2.."+F.e+.l.y..)j.2CBHb8...........x...t1...7Z..i.\Fk.....n,.L....e... I..{Pr.......!=....E......*". ......g...>..g...P..o......{.|ej.....-.......7.....D......9fQ..sx~.c.uc.....&/.k./.x...)L.6.e6'..........0....+.z./Fm.m.|.*$03$. ub...Upf.;..;.....Jf.MvK^.*.[......r....?...S#S.......I...5=Ss.a......KYS..Z..v...E...a..P.NU.K..S.}{..|U.G6....Zc..l.b...D...$.7...74..O...c3...........3..H.e...-...:.<.....<..+.%11.,Qa...FY...X.zjJ.#.....1>..(#sCf..0.5....z .Nf>m./u.U...u.....+?.$.H..XZ
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 12876
          Category:dropped
          Size (bytes):3352
          Entropy (8bit):7.934755275364496
          Encrypted:false
          SSDEEP:48:Xk/GakoyO4XL/ROa96x3ofCq9e63wi06PuqDmlSpPe3hBvd8SyeW2aIy97Ouok9F:Knkoy7FDsC7eaQEp2vueWZ7dop7kXn
          MD5:B268FF8BC62E5FAE501BCD8FB903106D
          SHA1:A8460A9B9C722B7CFD993A50601BB01C1D6F28E3
          SHA-256:FE5F541557BF683AF0EFB7ADC110EBC2F5987F896A601406A6F7F4EEBBFB43EA
          SHA-512:B43462616D82F4B16F3BCBA2DD728CA77256FAF2E31714AC8C76FA0C873BDBFBC0C08A0BFD57B898389A3616843B6704AAAF92BCDADCD29BF2AF5FE878A94A41
          Malicious:false
          Preview:...........Z.o.8..W.......c..+.@...{....H3E2....H[.%[.N.z3.d.(.'..H..3?2...{....1...y|..;....r_1......p~.....c..Y._0.3..Co..9.\uP....'..`...;v...o/'....Pt.9..w..s($.~...#7.(.....8....r[CU4..`..K.........?q......#t..1..mA.\N...6...x.e..d""B../..?1.....b.N,..WM.4...Kh............)N/&l1.f...p...r9?6PFF....k..$Z&.k.0..y.8|9?}...p......!M...?5....smCq.O.z.9...6...z.Vi...^.6.b.n..H:+.&.e.~..v.....2Q..f...P.Se..M...2C.N3u........Bs.i..h.p.*.....?.bo.T.T......Kxe.......].&{`......S...;.2$.....+...M.f.o/O..P.)m=.n?..8.,z.Y.=.8/Y.._..O..L...2M...;..E.3.h".......m..G.C.[w.o_...Sx~.c...K%.'G&F...t...w.0M[.)S9...b?.?w.C.......\r0...4.,V/.a..xf<.j.I.n+.6...+...............g.gN.....3..H19211....m..i.v....bC..L.4.A...EK...L..T..b....?....~.Qm.P...=........^...%~.`....SZ.Z.nAc..^.......vW..0Zr..Zk....[P...p.PS.r...I.,...*.{;....5..x`o...o.....]...&..fW....~..sf...W..g.g.t.g...=?...J.%zU.yY....^Y.....z...G...g..6..(#sC..`...sW..w.%.[..K....u....6...F...u
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 14637
          Category:dropped
          Size (bytes):3890
          Entropy (8bit):7.943230063838135
          Encrypted:false
          SSDEEP:96:AeG5sREmibpI0de88vYaVWx3/+yXgxjS8SX0:AH50W+1U+cX0
          MD5:887C1630A7C726F6EF176C29C1D40988
          SHA1:F289FD9E68BEE19B7476017910EE79C1497DD6EC
          SHA-256:B076331419B43A7318177B4A2C260CAB3E5A9295B3BFDB2D8713C6FF80D7C7D9
          SHA-512:2E975041F099C9839DE2C5BA80E945F33A99B930A76C10591C6E418C81FABE210F6981C3D1D31A3DC62264CD99A384C6543DF2836CE12C0926C33C7D161E1726
          Malicious:false
          Preview:...........[K..7..+<.:.f.}t.M.@..v...~..G.F.M...W..n.E.. 3.,u..b.Y...a.F.....;AC.. .6.W......Z.k........<.b......U.&.'jFa....3...U...)w..Z+.e0^<.p....PJ.gS.$.....^..x.O.*.<f.P..d.kv..sN.AoP.QZ{r.@...;.f$...e.aV....SC.5..R.6.d.^..f..f....T...&#O.O&a.E.."..9..$.m..s"v.h....\7:...bH'.d..QT4..n.G.........~.^...F.{...P%x..TSA....J......e..q.o?.........y..>(N.p:..Hm...+..*D....Z.0.ha.4.c.6Js.w....e.._q..$.n:.....V.R.J...n...h%4...>|._..D.t..52..Ry.uY+fk.Z|x.............l#..>}......_'~z.pm.......K.[.;.%{.....~.z\qM.P....?~.wu79u.v..F.m[8w.....fx?@.0...).9.C..8.*..9.w.3]UYA.pG..t.hk....Th.._.d..VX.1.....8>__o=.~m/l'n..k.f.v.]..>Ia'a.a[a..VXx0`..Faza.M.9..xC...w./m.4..=~......y..m.+.K.l.G..gv=r.....?..........Nh-. .<...k9...o....U8.C.k....u...M..|.9........5@..W........N..f..,#~~.}|:."?.?l...".......o..P...k..6. .[..*.XVq".{@.n..o..O..W6Z2..D...........`O......7..<~...f.w.;)$.dthd...Z.4\-...Vn.$Z)b..e..u.......Q....5...'..0.ejV.m.....b............v3
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 14989
          Category:dropped
          Size (bytes):3926
          Entropy (8bit):7.942843746059304
          Encrypted:false
          SSDEEP:96:ygrB5Wbuen2zboMX+YY8Kq5q3FujOGY+EKrjOAZo:y24nE3XvXFq3tGYY+AZo
          MD5:64BCD912FC896D8E7BBAF34ED9D21BE0
          SHA1:4D82B943CFB64C7708CB82875F68D7C7DD2BBB71
          SHA-256:6658A7495741ECA529B8A4634AFB8B91A40A021B6CFACC0E8384D098762286A5
          SHA-512:725D1578A1756B8555F96F54319195329FE4343A707EB49B60E922FEB01FD369E09C16ACAC497DE66C610B16A75BFB85A686B70F299CEA05D9C29F5AE0A0C96F
          Malicious:false
          Preview:...........[[s.6..+x....+...l..R.....W.f."kR........$H.....X.4b...F..... .x.......F4..._j.,E..Z./?...o.j2.>.a..'W|J.......i)..nOm.o.*E....a.....T....m.KRJ{..d...dw&..`....XN.i..r..D.a|2..z.y!..dwP..T....T......AC. .^....G!{!....f.U..t.xhN.....U..&..m].7c...........q..I$B...33..A..".1._}E*j.w".....~~h..$..."x01!zV..d.h..T.....M.....t.$..>..Q.P. U;. J\.{_$C.."@..;z.W=.,...BMB."*lYWdX.^.+8.E..oN.."....U^j........N.v...0e.U...[H.....l.{...2..].....j..'.x..k...W.nr.. .V-yx1rN.n...r..s.-.......&....fL..S.0:...2.=...g?..Q.Z..)....u..t..3.O.`-.8.......v..9m.h.vH......S...:...1.k..p.{x..+{\.r..gX.rfc.1.Ef.O..s...Mg.>]/...........kw.].......L..J.....Y...%.........E^q.}]M...S.m.......P..CI,..]...*..L|w.Y..'.OR.I.A.N .B..&..^.7.7.H..]...Za..N8l..........N..............%.1..0Mv#....f.q..M.....]%.\..ls....!.....B-M..+M.;.;$.z...G.2`.G.......i..$.V%.{.z.g..6.D%..1|.E.D.EgE.E.t.`...!......1|...."@.Xw.H..^...jY.Zx.e........Fz7.Z.;....@....)h_v.Z.eW.D...A....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 11226
          Category:dropped
          Size (bytes):3094
          Entropy (8bit):7.9355573952520615
          Encrypted:false
          SSDEEP:96:HvMH9iqv6HW/kvNZDBNZnXUc0BgBm9vPaCe5zz:HkdiqetvrZnXT0Bg096Ce5
          MD5:66ED3EEF2CDF7953371D2F3A30791F6A
          SHA1:1158BC9FB403BF122B18A06F0F4C37D308EF470C
          SHA-256:5E04512FE1CE79E8F0600646394649735C470CE716B6F1181A1968B00A110511
          SHA-512:A82ECEA10D8DCC2DC7C127F21B7F29DF5DA9CE0E92D7E5507573D1BEC7AAD0BFEDCAD5430A847A7655851AFAF1B48B3C39C831B14047CA4115E8C2542771CD2F
          Malicious:false
          Preview:...........ZYo...+.....>.gg.....b<H..5.q/.=...Q.ERM....[vKE.._.,.e|O~$M.....@B..H....r........\......??.......em.:....O...`.L..#.5......?i'...I.;.O>.8.6......u.}g^t..D.g|XE12SD...P.CI.R.7TUC.......AB..".....[.....Fp...\.L.....*X%..L..L...Ap.>P.D|.&..k!.tb...Y.O..n.......~m&VS.....?$l5.&O?>~....r~........u..........v....w._.x.A.,rO.kOfl...i..@..`.MXp3....p.X./.)..B..3..0.`...9=..$..IOG./kW.....6.IN$G.=I.`H.....TK..(o..!....>.6......iz..4..S......T...9.F......6D-.p.....G\......3.4...nft.J;.5C.T2..(T.lv..<Z.V...>.?.8:.I/.6...t..n.....*J.=..4f...#].....b.....\?.}?t..O_..A...thP.....Q....Nb8....r...p.^Zj.....e.....Zo...dz2..[.?..o....}....d.Y.2.`...j.C..s..}%.xY.p..../.P.o....E..?.<.z...=YEV6x..<5x...y.e...)L.Bt.L.d|2...<...?.....*.m[/(>...........zW>..G<&A.&.`[...O`/...&..%)N:MN..q7j..{.t..p..K.&T.r..A!. ...|.....o0..K.u....\G.C" .A...jvwQD.3...^..1.?<|...|...u.5.9....d.~ ...`....9....tE........6^ .....`..m...m. ..j..9..\LL.p'.g.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 14624
          Category:dropped
          Size (bytes):3736
          Entropy (8bit):7.942943783361422
          Encrypted:false
          SSDEEP:96:4V9Dq+sDI3UbCvgz+izNbf018ew0r1sOwSR4G2:aFrYbC+b8RphsOr4
          MD5:60AA52424B0FAF9BFBB912C48A6DB9CF
          SHA1:0616CD144D899E0AEC792DFE3E168E0BFD83B591
          SHA-256:3E0BA6903572625628291FDA856736A8AA66AEE62F6E3DA7049BE312B7A5F3EF
          SHA-512:D8A25E6EE42E5C1C62BF1A3623097DF3DDD21B2B1B467CF7D0F56F5AECCE4EAD0E0883F93F6A2131B157BDE5558843F7032CFBE91C8325F8DF22EF13BD267BD1
          Malicious:false
          Preview:...........[[o.6.~._....@.....v..h...gJ....O`;m..~..D..!.$M.>...!.3..\e.{.#.....7o......[?r.....s.<W...?_.o..xn.|...M.....O..`...#'...*Y(.]q.O.I-.q...1.O~.qBnH9.Jb..]..*...........#w.(...c).;.f..@U..;....".u.aV(.W..X.[..+..:......r.wp.6...P...I.3..U"...a.v.b<...$b.N,...".....KhR.....ab.4..Gu..-....o....x.kH..J.;....c.h...... ..w......0>b.f?.~.M.6..f.~..m(.....y{=....q.E...i..G.....gI.7.2o.}d2..C6....$w..P*...g..?........F....P.'81..'6k.......)w..Uv=.....L...no..g...g*T ..XL.......`By"......o.;6..l\.L.bZ..}...l...L[.M..<.....d.4.~...;|/gt.!.L....V.....a..^..cH..f<......W.q..9c&9y..i.b.o.B.;..7....J....AfA.(.d...I..........MBgKt.}..AR.....$t...=g.....i`.6b/.......D.$4..pd.d,..|..2S.S.........R.r..........h&9....Re..d..~.rp../.tR..z.x.x.EE....?.....[\...4C..U.Ey+s....8.l..t\...08o..Y<Y.9...N.g.c.Qt.h..L..5.2......u`..m....$,6."_.........c.qv=.....d.)".......o~...|......8m^.M..&......^0.Y.O>../....#$Rl../..q.."..IB5..Jw.u..u'.5.v.!...0.T._a@..-.g|?.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 7879
          Category:dropped
          Size (bytes):2158
          Entropy (8bit):7.904187500022167
          Encrypted:false
          SSDEEP:48:XvrywHmiICw64bQVz7z2EFIR8e7/+Y8CwLmo9V0vnD1s:zRGMwFECv/YlEm
          MD5:DD3CA943F373F291132BB1270162B62E
          SHA1:4482197E540477AAF54B1A6BE780EBAA7EDC68BB
          SHA-256:1B05542FBBBCDE758C784EB7AF9571BAB44DF560764EC8407D20F16F2DC26835
          SHA-512:FBB0CAD8E48A971ED3CF97D191DE251B0ADCAD156E1674846837148C7E3B989AF335C7D4EAC43DF0DAB66F2978D993508CF853A5B336F8964C01C9E96A3655C8
          Malicious:false
          Preview:...........Y..6.}.....l.".P...h.%Q.,.Y..n...CQ.H.t..6...........<).....O...8.n......."..d....._./..4+....u ....e.......za].y.y..@.UI.....Qd.9.b........p.....).n..I......".f..Q. ..........u.G...!.(i..._.y...y.3..a.%...../.L....Z..;..IW.T....x..WY@......2._...#n.+....0p.[...w.y..."..2...e.f......".Q..Sw.U..B.'..q..q....v...:...<....@..#L......pg......r'.u.O.....u$Y.T........z..dj.....,.I.{.....G.LKY.K.u.j.uW@Q.bp....K.|..!H:.........TK_..N..3$.2C'..R[.........4[.......X.*O...*.k..$.@)...3.~'.3.J....(s....2s.v.E.j.0.U....q.+..fY...2.K.Cz.....LA...A..........b....@..g.>...iz..=..k)...7....2}.H.L...k...H..MH%b..f..6.....HA..,....W+R.QZ.o......;...O.,..".8..L..H.y..T_C..Q.......D.:$..V....0x&[..`...r.`8...>..y.....dO...X.A.q_..*.%...>Iy........A.].=\..... .lxg...p....Em./.e..k]O.j.T....>..T.........5f.E..J.....G.kOIFO.]...............qRb.C.h...`.Nn.....29.......'.>U.KIQ.q.y......[.I.../`].}o..o.G.\...zK[-.....;..i9..n|..9..g.yj)
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 7910
          Category:dropped
          Size (bytes):2169
          Entropy (8bit):7.905806624877429
          Encrypted:false
          SSDEEP:48:XHvk66+pG39Z2vmiF2VS6v9JifxD7X9WN7qBtwLLNf9+cRc:866+pG3/2vmiF2U6vub9Wm+LNf9NC
          MD5:6E6E945395D907B2BE15D5070A72024F
          SHA1:28F89E8B43EE480D56961C52EEAD72F8591C567D
          SHA-256:1BE1C217ACA1FC251401C7C958794E007717040B29EDAD5D78065F21A10C5AB8
          SHA-512:674B38631DC23426BC97F6518E90E3ACEEDA0A4AAE6D2259CBCD7E4F818EEF63CEBE31F4898C1E57025808275DD31E032959FC47F3FCF4EFD7242EE2FD803B42
          Malicious:false
          Preview:...........Y[....+.W..|l.".P...h.%Q.........Q.%R...]..!9.o..k.....>.s.Z.x..K........%Y.......5[.v.Um.].bc.U...#kZM,....'.r.4[.DPW.:.EF69.c.S...j,......V..Oa6....^P.F.G.]........:........meW.l.1.DI.?w.....8M.a'.[)Qm.wtx.&b..u......OzeG.ol9.'..{.....^..G..q@q..qE...!/,.s.&;.M.^.=......|.f.....ext.HATB..6-.j.Q....<v.2.`..6."z_....'.p...k...@F.....=......jY..B.k9G.IV0U............'-T....N..Fpc8c..G..K;.h..V:.....X<sR[^p.9.....#...@....... ..0UwHRe~N.........k..G).-...T...X.*O8..).i..$MO).=..b{'...J....3....2s.j...i.bP5...[....m.#..VV...K.U.pD(..fa....d..2f.W.(.G.]e..MN.......z.%..m|...^...t.Vbd".5j.!...2..}>*!;'53-..9..^ND...".P..V....._=aK...yv1.>9.`....0..iO.G."..@..W.o.ujI..;s...uHD..&.).a.D.V..a.p.r.`8..$..&...i......Y..Cf!.9.......K..l}....S+).40..."{x..!..@$...+....p..un..a<..-L.u...5S.._.z........o...5..Y..F.....Wng.IFO.]./.......\.3q.r.oJ.;..-......M..w.N&..~?....-.v...;.B.t#.%.j?..:l..._..u....)...mrq.:.,..T.SWwv.$.7.......>=.....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 7952
          Category:dropped
          Size (bytes):2200
          Entropy (8bit):7.914287349087875
          Encrypted:false
          SSDEEP:48:XH7MCtKnrXf25aVBne22ctVjzRulaaGSZK9ii7VkCS5lt:rMCtKnjf2UVBne22olzRu/fIFVkr5f
          MD5:F01240B043954034AA657493FEB5E017
          SHA1:760B66A42AD2CD418B06D01D65B7E62D042D73EC
          SHA-256:4B5424DEA7B73ED7111F3F176C098BB957068917038BE4DA2D60371DC6E36A2E
          SHA-512:69829996FE1CD203770D13FB122F5C6515FC1BFDB7C1D2180F7DA0B9A8C53C84886B2961276940B4051239F100C1283EB42CCFD85991CD0276F4D59BAC1DBECC
          Malicious:false
          Preview:...........Y[.....+|..Qw=.IQ.(..[..<.d.M....?.H...f.E..mJ.I}.Dqm.!.`...?....$.Dz..=n..W...?n/......y,s.>L...f..8w6..88y<...T.iE...^....8)t.tc..sc..7'.V.JT..Y.....oU.*..K.^...Q.v#4..8...>(.5(...p.-...Mh.tm....?.!.1..p.O...[....n.<.n.a.......A....6,...N..<@.f..R..... .....{..zt...)..H..Fa..".Ez..4=. ..R.1..>..0g.<..J..x.T..........@.....[.KU..;C.2..$....e.j.E...*.w..P.I.7qV.IZ5..9...huh..[...(.t.g...2.8..V.A....%....c.r......V.%f...x.bA.4..c.j.=..@{.....h.<.x.#.....A..@.&...D.X....L.R1......aY.5...nZH....K9."....8...qgr.....f...4....G....k.....l.b...d.....A`F.......e..8..Zg....-,t.;....`.f... h...h8{'l<]...C...*.Pj)......D..Y.6.!J..b.U..u.1...n...k.....Hp...N..o...g...].l..:.Z^.3r@......k.$.#.&.!.... ........!)..Y.....w.>i.z..........]p.Wz.hx..\..-<.W......v..7.=.Z..D..h........&...b,K..IY..SP.....`......... ..?..i..|..WC..>v...JM..c.....@q>..3...G...X...^..Z.(..v0...PH.o>...=.....:....y.$...S..SI..(W&..X.Zg.-...........^/_..|.LG'..=Zy.F.9..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 6884
          Category:dropped
          Size (bytes):1885
          Entropy (8bit):7.904562327115209
          Encrypted:false
          SSDEEP:48:XwYwYy6h7gfBjQ4MiN/J+8HTHUiQt0DODfHlf59dYLpjEeDrq:AYwYyKD4MyhbQ2AIpj1Du
          MD5:1B8FCA774444B6333F9F700C4AF46BA0
          SHA1:3A5814C86DA63E0570AFFCD5F288B61AE5148E7F
          SHA-256:E1505D5D5E702B34DB38E3099EA3B18EE922943F1B1FC26860671021E04FBCA0
          SHA-512:A6F46C33276A8FBCBAEEA1D4F6ED72F84CEA962DAA39FE27DEC02A3C7D693C1086A6F24E580BC7D8E951704E7B442D69F23214A71009C876983531D45B6E5109
          Malicious:false
          Preview:...........YY..6..+|..n=&iQ,....h..C.....6.....l.2=.$E..zLQ....6t..0........A...X.j......Z...qz...j...%.c..2...xNF.&l^......^.E.=K.?.U.Y..9A..w.7.k.F..2RAM$......(<0.I4BI..P"..A.e(....5.....8..)..Pj.29+......B{........,.......O_.Anu..:l...>A...i.y...........N4....J#..V&...D.m.G..j..2..l<J%.,R:'..>.).F...d.2T1 9,.J...8..T..a....S..b...e....Q.k..IC..`i..5"x..DcI.....y..|..3X...{P.&.iA.y.>./.]w.....UcW.u.*...4}...+.H......4WV.....b..ZX/...Y......q7...t:.7a.Ked....6......>-..J..@.. 1)....hf..J.Fj.....#.H.X.O...1.....9.,.w....6..-.....0.....FIG.n.W..'.5.5fF2..6..S....}...I.n.......>..#Q..(....k..M......!P,.Hu._.....m.c+S.p.h.Z..M...E.W..4...h.....Vv.*.._.b1....:...zp-.y..&...&b..4.l1._....x.QU.x.5}..-#.J..U.Z!.X .16.m.k.4)h.....M.M.......=?._......|.v;.....F#....&..V......NW..Z.J..V..c..d......37/....?...L.<:..O.Tx...9h..Q....{'..v..*.b6g...V..J...tp*6......3:o.Bg...].({...K..@.4..Q..f..$..7.U.BG.ZPCG.{h.=...hh%t$q...fFW..v.]]dDu.....*r...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):483
          Entropy (8bit):4.350157273715186
          Encrypted:false
          SSDEEP:6:Q3r5by5PjcTGWYAHESJH0eSROxrbLrgLePgEtoiLrwFHg3LCV5d24URPe51Iqmy:Q3r5by5PjcTGSUB8rbLrJPX/7Le2Wlmy
          MD5:57AA763627ED40ED607FB941179E7B5D
          SHA1:0E25B49805F9B437D76494019E3B6747467C26CD
          SHA-256:D5682D421C96EF5C75A1BD558882F1A92F79B37748446811972F541988486A72
          SHA-512:D31E855AB05BFD6A869F6DB853B0D59535211ED8877305859FC4B64BDCDBDA0127607223273BEF01A0203B57775E84AC9FD19BC1AE379154707D15FF7C10372E
          Malicious:false
          Preview:title=Push Buttons..num columns=4..# Uncomment next line to scroll the palette..#num rows=4..background color=1. 1. 1...entries=..#..button49.g..button50.g..button45.g..button44.g..#..button4.g..button20.g..button21.g..button13.g..#..button3.g..button10.g..button56.g..button1.g..#..button5.g..button6.g..button14.g..button15.g..#..button7.g..button8.g..button16.g..button17.g..#..button34.g..button35.g..button36.g..button37.g..#..button38.g..button39.g..#..button18.g..button12.g..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 5619
          Category:dropped
          Size (bytes):1537
          Entropy (8bit):7.858047567028648
          Encrypted:false
          SSDEEP:48:X/RgGgPo5nN59/6JfMaRp/E7cl/lN0H2q6:ZVgwRNT/KfM0p/E7ylbq6
          MD5:B1E067C4D1FF170EF7783D6EE9815912
          SHA1:BB565AAE4EA2E2BF212F1F8D1210ACD71BC9AC64
          SHA-256:06641DABBA0351BD837D04ECBF8276F5133826445467BA19FF99B82E78DD82F4
          SHA-512:67B4641CC07339511430A53DAD139AE4506BF6B230C4CBE9877C9AE4627BDB26E1F7CAD9AF40DF0368ED607CEC31AA7D249486B28CD12BD4E760429BAAD4251C
          Malicious:false
          Preview:...........XKs.6...W.!......['.x&7..+@...(..VR..... ..P\I.I.{...Li....~.....B).@!../K.$].?g.../I..4REC+r...}d...42WrH.U..k.4.....C....o.I.z>.....I..F3..#...0!.'..(..R...i.W.....5.W......j ..j.uR$.uj.C9F.E.3:g@.....A.B..N..f.4.Y.[+..H.N..@......%D.O.i9...h6...Q.I).........!.U...fqvg...d,&.N@=P..$.[..._.HT'DF....HB..5..jR..%.....6K./....d.cG?....awx..H......Jk.Y....x..W.......C.........`..A@4r...r|.. 8...*!.#.<....>..(....=.)...n.|W..C. .v.Dhd..JY&0......p.?..ov.....c.4.H............$.CZL |S3.Ai....Y.$si..4-.d-...9..V,<<}..../...;Y....UZ.P..P..ua+sd......l.#f.=....%..(.#.g.+...!...A.P..S....._.....$Z.eYYR.@z.....*.x...u.....K.jZ..'...n.^.z....e.L..D5..`.^.\.S...QL.......8v..K..w2.%...;.Xp.w,...b.uI..|.!2n.M.A.3.......bbhx.\.....~.......M?&.p...... .:.......].i.~5.L........H.#..`r..............K.a..[.......X...._{..p..\.)bu..a..6an..7M.6L....N.`-h5.a....x.G5...Y..2.G...n......|g_..9...x...s..\*q.8...S....y^UL.FH.......g:...`.;..>.v.w..D..'a.T]....u
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):652
          Entropy (8bit):4.269350762385918
          Encrypted:false
          SSDEEP:12:dxy5l8YkcTGSUZFUUFoCoDPaLbg/IQzkd2qou369UuV3Adb/uRiWHX:ry5RTaT2C2aYQd2qoHib/y
          MD5:6DDAC9EFD52545796F2873B58BE4A0F6
          SHA1:ACE2CA27F0B3CCC701F8975148866379291D41D5
          SHA-256:E3DE192B6AA77A9EEF44C0009B2D39D27C6B123AF3356E6D1CEE5901EF1B36F6
          SHA-512:0BD4C8F713B0C213910D575FAEEF52E4C489A2564B334C4CB6CC78F365F82E7A2575C97AE22FB576A910121FB4DCEF5CB3FDB75DEDA51721AF029A2C27DE823C
          Malicious:false
          Preview:title=Dials and Meters..num columns=4..num rows=11..# Uncomment next line to scroll the palette..#num rows=4..background color=1. 1. 1...entries=..#..meter49.g..meter50.g..meter48.g..meter52.g..#..meter54.g..meter51.g..meter53.g..meter55.g..#..meter56.g..meter59.g..meter57.g..meter58.g..#..meter63.g..meter64.g..meter65.g..meter66.g..#..meter27.g..meter26.g..meter10.g..meter39.g..#..meter37.g..meter35.g..meter38.g..meter36.g..#..meter33.g..meter32.g..meter34.g..meter11.g..#..meter40.g..meter60.g..meter41.g..meter62.g..#..meter43.g..meter44.g..meter42.g..meter61.g..#..meter45.g..meter46.g..meter47.g..meter15.g..#..meter17.g..meter13.g..meter4.g..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 35789
          Category:dropped
          Size (bytes):8694
          Entropy (8bit):7.968332245663658
          Encrypted:false
          SSDEEP:192:TEp76RRfeyuxOPeDmfpFevtoHlE6M+GLCQSLlb5ykkzelrRkRv0N:TG4xJPgmfpoiE63gPSLlb5y2RmRM
          MD5:6369D2E548AAC837160E4E1C78BE5ACE
          SHA1:2E0702775CD6E8F3B39760A0C94785082C259DD1
          SHA-256:55A6D22B2A8C0DB48F86EE395E310310D8720A31CA48852257069710316E1CB8
          SHA-512:AA7671F5CF1EB2BE1A8E8A9E36687FED51E580A8261B0EF88731EAB512A35A77D90B420C1EE0260DBB57CAAE7E79798C67859909E87ACBA7D012BFCC3041AD81
          Malicious:false
          Preview:...........]Y.$...+|.>V...(..."...1...........~?d.A.............@... .$....w?. .LB.-.~.?.?.?......d.Oee..N...K,L.a...>}......J1..i..P......\.T....B.]......Em.i#............i.R|..O.O..o..?.:..,.......O?.M*.S-.N.....ZY.e...Q.^(.O.Z../....q.....o...r...X<.....^>..i.....l%.]L.j.u.....{om,.I....nK...@C%....SVF....b...N.....hU.]...j..%.{..j..ZJ..7.e.M).*......NH)....hyk..2J{.,.6k....W.I...ax.n.D..n.......0.C.\.K.em5R;i.;..R.......~.ja!.`.....glR.O.Sc8.r..f..g..i..M.....1c.......?}|~....B.....p.X.*.TUB....n$.....a~......u.....4.u.).1....u.9{..+w.;.b....s.......+....O._~..:....^..._..l...6.....4=..n.......T...:T..1.).u..W]<A..Km.Y.>..U...../..bP..`E0{..........p......8.X..V#'.B/Bz@.D.6N.I.1..V:n.%....[....m..Md..+.)...._..'.#g;.m..oaj....E*...HJ..RNC.......;..V....!..q...=q...I.E.E.E....Q..(..QD."...7...G.S.es./...z.i[L..vq5`.*.B4.x..Y zSO~...K..a.8h#~.....o..%b...5Y..|...jhO+..;.Q|......(3/.I.c......8....Z.Y.}/OA.u..Q....~...F#F%.Y.......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 23835
          Category:dropped
          Size (bytes):5999
          Entropy (8bit):7.960828179359946
          Encrypted:false
          SSDEEP:96:0choHnjTlqlQ5XzUkf96EVBEj0ZsDPEwf5n/Tp0+8WqInZo/Zvo7q+l:aTusVBuEK5lwWqInZot1+l
          MD5:E35B167EC1905874E461BA84747335D5
          SHA1:C98ED4EE50EEE35059D05C6A8275C05492195214
          SHA-256:FB2CB352D5C62450C59378B04B6E6D4324F4E73D97F00CE5D80405484C8A4499
          SHA-512:DFDA9C5F0CECBFA29DFC634DFC77D252C2E5CB037F1B9B9EC38983E1229E916C2230BE5E1A7EF7BDE01D62CB2DA98CB35B7DA9456821D2C9CF6FCC1385274039
          Malicious:false
          Preview:...........\Is.7..+8.....r........c.2....v{~}....<.H.e1..K"7$....gad.}....g.s.d...O.O..S..j~..?..5.v....q.0......~n.%...JBU.......V......L.C.+.0..E..I...s.~z`..w.q..s..ow......v..L(>.7.^.}~.{x..............+.X.`..LtL.}BU.lGc...7:...c.uZJ...5b...5..Mv.....Z.+T!....5$...`r.{/Q][c..B:.........."...I`.>T%s.: .u.As...N[i.5GI.j.....TN...j...h...k+...Xa6.=S.mYev..X..H.2C..X..M/.6J..i.4h9g..Q..".....K....|..c..........".:d.nh.w5*`..w..p.>\.2A......".a.Yu. u.....n.~...b.]:4.'..*.MN{.4Ad1..)5r.hfJ...f.B..8..u.:..q.W.....@.....uY.+3vh..f.E....Qru...r.W.}.....e......a..L.=3.A'......?.L3z11=../..=>...~..b..e.!R.....sZq...2....[....&.)..tU.........= 9....S........H....".t....._..o.....3..`.L.E.{x.H...{.HAz/.S`P.X...2w.....:..[)71W.R.i.|.J....M+.?...V......Th[)....G.{....b..k.T...JAb/..+.B9.=\....2.N..{.vn..^....M#..F*4.Th...s....Hu-#...F.k..e.....`..9X..Z#....H.vQ.*..A.a........"q<..[.nb].B.M..7-T.P}.B...B....oY....PC.B...a........u..._k....[(,.R.1.\..Wg
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 24717
          Category:dropped
          Size (bytes):6063
          Entropy (8bit):7.969911754746629
          Encrypted:false
          SSDEEP:96:j5cFQpIA0FHgUktkVVESOMugEsl+LxO6PDZIIG0XXcez55OTgmaPqkgVn:j5oQpIAc9ktkVV7OM6Y4067SIG0XXcwo
          MD5:A1519DC37C70789A53FA4FAB72DD948E
          SHA1:85CD796B26ECAD300B17E146B75D2671E6441FDA
          SHA-256:63A4A0DD3F949AED537CCAC74E3E8EACDA1F23663F1CCC361E99E67520C0509C
          SHA-512:8BAC0CFF159F68B467D5895E01FF98E9075EDE0574A3FB023A12875B72DD76B3BB52419E5D20A5055709D7CE44C6D968B49F3CEE46824E29EB255B2A9D39EB12
          Malicious:false
          Preview:...........\Y..7r.+|..=n..........DAf..l@...z&....W...W......km.*..A.I9.....Q9.T....{.,~..N....{t..:+..v..7.$.:5.0....Ix..m...PI.& *..... A......^.r*.....\..!............Z.o.............?f...j+...3.k....K..5n.u....Z.`.J.Jc.<VB.'.a.@G.....\....=....h..^'...w. .H...J+...I........p^\2..7...].[.T.w..<..q.5....x.=\......".....K....|Y._..F.3..e....8.._.$.9........1&wpS..}.....?}..9._...E.Ct,.P(.G..-......e.@.^`?;./p.7(7(.......33........$.I.^'.m.I.." ...I/".^...E/.....6n0..YcXf...Is....Y..4*...2m.L...J.......{y:.....8+;..A.rV9`p).R..........7..I......()7(..M..E;...@..@./a..c........|.@...}...K..%....y.......b. 2P....O.......s..[..'..jt.......o.W.;.........7..s...'...^.I.A..v2G...Q..$.%"...b.h...1Q.(qL.8&..C%e.%b.WqV_-.kv.U2;.cP1...,*N*.`.m.2.S.N7Z/M..m)H5R..:......._.._.....l........Y.Q.^...5.kd.4...:....~.?........C..~..w....7..%...~.......O...0....f.>Y.....?>~._......=\...E.....1.A.s.+...:...&...E.`..<y.R..@./...`RaQnf.2...........>..._...a.8
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):296
          Entropy (8bit):4.480192422004604
          Encrypted:false
          SSDEEP:6:jy5PjcTGWYAHESJH0eya8iA+tmcCCT79mD8IBm62ftmN8KCREh/Vl:jy5PjcTGSUi3tiCT02Y/Cih/Vl
          MD5:86BB435ED61F004ADDB0F2C51542381F
          SHA1:2AAD865EECC74E625705D6B70347CE4F20E7E9D8
          SHA-256:11AF0AD1D2945AA10047ACDEA9099579598C3AD4257A31A1C3D7EEB1BBFBE6A7
          SHA-512:C98585732367D8F33C17BB351DD63BEC81D0797416029D30ED11D8552988A21D3D81E6E98DD268AC380B6048B865D200B33CDE43912329B96CAA01C4645FFC16
          Malicious:false
          Preview:title=Specialty Gauges..num columns=4..# Uncomment next line to scroll the palette..#num rows=4..background color=1. 1. 1...entries=..#..meter14.g..meter1.g..meter12.g..meter3.g..#..meter5.g..meter6.g..meter7.g..meter16.g..#..meter2.g..meter8.g..meter9.g..gauge4.g..#..time1.g..time2.g..time3.g..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 5777
          Category:dropped
          Size (bytes):1581
          Entropy (8bit):7.867744748305884
          Encrypted:false
          SSDEEP:24:Xf3R5kX5x0o+SeXCFsgYqHCf++lUJDIfs7utOtMtYWmkZ6CjpQx4K+nxQ/0:XfbLsbsp++6WtkMiWPZ9jpQx5ixQ/0
          MD5:B39EDC126BEE187D70BAEDC108B59F91
          SHA1:77AE5708488CB36E923353A78B628F8169E72CDE
          SHA-256:6E4D24665BCD54383BB70398940F26057C51B22088EA0680B4CB17204503A2E7
          SHA-512:46512BBC978C5B646FF4C4DF1F2A76CB2D61C105DA80CD1ABFA13390CFC4519323158625CEB64627A4284C39680E4FFEA5A649AD2549397757C40A8D38F4A32E
          Malicious:false
          Preview:...........XKo.6..+s....c.-.........h.^8....P.MQ...n#....y.P.z..$.|x|z..9.`.....x..F.gL.....x........-.....~.....r..v.e......f"".w..5........k...0..e.D.@@.F...}..y.."..w......H.).>).$E+)..kh..h......P9.Q..J.G.(.. .............2.n......{V..@;zC.i........Gq..1.:.8.(......5.p.j6......,.S.......K......n.X`f.!....*....ai.S23...R..(7............^/...$........z..!x..U.....c<][......?....@.....J.."..qFk]^u'f..(..@........"G.8.KX.P..91..8.s.P.....9F...8......31.Io..q.L~}.AP.@)......}..].7....R.P.(...{..#..j#`.z...../n.@..L A.a......].s<..K...!...x....u.?..K>LK...d..f.Ur.1.'m.\.P....E8...P...Nt7,.8.@.../'C......@.F.......Xt.y...k...-$E(t....a..q...Z(...0rO4e...R.F..i#~...."...1.P...j..3.q..#|..5li~...Q5S..v.VHF.....L.[B#.....[......j....INb.i..m..d...e`%X..U....8.Wkl.h.....#-e.j#M.....#{.W..Q.@..5..E.MQ.r..w..r....(...L.n.1.j.8....u.^,5c...-vI%.j6]4z.V9d..r...!0..c..K.".xs...g.;..<...?...lh}...-x..............pk.}.......=....nC..._...m...=..X...R
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 5801
          Category:dropped
          Size (bytes):1594
          Entropy (8bit):7.883099434054039
          Encrypted:false
          SSDEEP:48:X/ZXOTxQ+1hlEMXHEOyYXAulX2w1MSP8KZDxkk2Hh:PETxd1nEMkOFlP8KZ9kk2B
          MD5:5BB755358DC224BEA2BCE0C9519A30A0
          SHA1:CF74DAC40E87E77E632017C4609B5F6C14216B27
          SHA-256:0CA8638DC584462DFEB8CC29AB2AFAE7E5D25A154F5E24BAA6E7C35389705230
          SHA-512:66C1CA7040F46CB8BE96FE5EB0741ADBBB8407C561242BB3FF73534257BAE66CCE17EB5F85DFDB3C79CB846AFE18EF9505A4873AF8434EF9FDEEC5CA5C30035F
          Malicious:false
          Preview:...........XKs.6..+8....|.8M....L.+%R.g.o..4v.}AI\.Zq.X^.V.A...#u.C.A.....@a...A.|.......MI[PUs..s..5i.......7.MY....Pl.,...;.....U...4`m.\..0.. ...........\}xr....~..=|......s{|".$..8V.d..,.....Cdz... .......q.q.7..?...r.q.#...s.......4..../..\...O...n.d......Q....4....U.9.....W-.s.....t..{..p.\Ms4r.W..u.........%.;.D.M.......5.t..[.=...S<.5..&E4.G.as.%f......-T....N.2.I......U.n@...-.:9.|....>.b....x{.o..M?.:H."].r..o..eA.P...RI%.s98.I&....9.O.b.h....f....(..?.>......S."._~..~jXxSIR......OjD...V.....THB...I.=..@."y........@ .jP.L..i..aa.c......a75......*.=S.DmuB.j...0.2w...i....eb....-Q..%....`4...d......6.%.:.B....{j..,n.W...T..oXI....v')8'.D...^.....Si.;Y..@: D#.......J.D.(.I..7.`9l;..=E..V..D...d$.V....u.....n7y..C=.H.3&.(p..:...f.".BZ.D9<Tj...:VQ...w..hC...]p.h".o.W"....].t&.[ ...#...<A..)l*d.-..r".1".....!'....l..E`(;Z..P.y.9.T..r.."5.B.W.....![..'|.....9p..&^.l....L........>=.;...>.........sk..:..{i.a.+.A...%.Z*.N.N2,70}...Y.7...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 10277
          Category:dropped
          Size (bytes):2790
          Entropy (8bit):7.925879244709815
          Encrypted:false
          SSDEEP:48:XmPE3n5rqApTqK+TEDvFRCMstSNZQsNa8KKhvnAlA+Y3z:qSXJqPTEDvK3tIZQsMjKhvAlB+z
          MD5:68359691125F55679E6F82AD61834258
          SHA1:EA21B4D9FE7CA48EFD1B4B8FA3AF41335B311E5A
          SHA-256:78E68AF5717C6731571B679D28B26926D81942A47343DB962F89EBE0FB3364A7
          SHA-512:D9E6F6E90511E2A26D60CF2DCC76B2535B3CD708D5B857EE173C0FFF7446346609424CA8CA973B9461530E3C2FE397BF8E000C84CA778AA9AACB783AE57831A7
          Malicious:false
          Preview:...........ZKs#....W.a}...7....U.. .9c..U.J[........0.Hr9..".@.../|..=........... @.......}..v4.}A5.+.=.i.&._h..........E....h*..f.;Z.*.\...VE/....U{x7.K.....(...x......./......=n.L......y.8..:.W......x..L.LD...^.DNs...O..Y]9.vJ.1.!2...# ..*j.....-.GD.. ...g ...VG....G*...-cS.z...+.m)......7J.N..Y,P.^v=w./k.f.N..x...9.A..gZhiB._._..g...".N(...TB+...W.....zw...d....u.;SXM....@...4.:U..Jm.\.P...-....K;.4.M[...^.C...sBT..p#.C%...,...R..Z]..mq....uuVz.4y.q.8Ov.Z).*.i$M....!........w.5*:d.>H.2(..aC..r....x..@T.........9Rm..:E.33..'0..R..#A.`.....;..............8k...@q.....0L...0.....c.!K".A..d...v.."d;............B.)...ot..(u.v....&o.......T....{.wj.....9".k....+H.]D...r.....nc.5DJ.....Q.]...l.....&p...n....N.......m......o..."..:EFB+t.7.v...X`w.d._.d~\.....q..9.bG.......G=H.cw..<.:v..1../..R...0571.We............B.Y!n.....QA..'..........f.O#....?..zu...>.R4..r.R..DPe.9+h..".NR...cm.l.X.Jm..}.........S.&.CI.OS+.97.i.I...o......z{.B....;k
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 8627
          Category:dropped
          Size (bytes):2360
          Entropy (8bit):7.911850406356444
          Encrypted:false
          SSDEEP:48:XfkP07PcfzBuiolFEcecAHJzz8fpuSbhP+OFfNUEIz2fTHg:/gfzB4lFVAHRMpuSbhP+OFfNKz2fTHg
          MD5:A52537360D7C73E26F57FD6E211B3CD1
          SHA1:E8E0AB177A4BAA82D5EA938204BA10123C6CAFA2
          SHA-256:332CF3F4BAE966893F667E30207F62DDEEA0E63B55069572C7F2EC72183FB2B6
          SHA-512:36A8D2571EBB6AA5CBA2263B0E0F5C58D5931673617C589A0363121FF26D24650FC073AAA7DCC1F600BF5F088BA55E32D5D743AF00CD4B49CC9BB593CA5D9956
          Malicious:false
          Preview:...........YIs....+}P.|...e..*U9...hVhRE.._........]~O......z\.(.d...O.Hv..)|....X....."..4|........y.eY....%.........S...|.D...I.3.q.*..6.N%1..k.k.7.Ce~P.........k.._W....gu...m.3tc.E...7b `..7.....X|B..W.]O2V..wHW.D..H.......j9U...'.S...qu.V-k.)y.v.x........V...2..T.....`.F...^.g.....J......k.jM........!......yz..4}._.{....kI.Z<5...;.|....?....H?.__....W..H..G7......2.L..l.`TmIr..Sd..U.@?>=....o...?.2........}...WK.'...qe..?..o.Nv...G..#9.Cg-._n.W.p?+V......Mg6%.g.../...e...;..dY0..[.E\.d.....6i]&b...<p..lo..:.f.Y.~ ..x2.p(i"5....SKB.03...L....0.......;0wEwXy.....g#(.Ll.Fb.X..`.x._..kj.........&.;.k..4.@.'.d6...9........q_<./j.yQS. ._.,..a.....1....|S....m....]{7H.yS..K..(.....D.....@.#.9.:KNW..e./......].......'v."KF...p.M..}...a.s\"....c...U.6.......H......1.%..}>C.5l..J;.......m......`j...y5....D.D.(..VF....I(.......ka...Wa.CE..nH/.n|$6 T..y.uM.#....|.9.&Q..YNyb..(2 a.....>D.......AG.3(..*...y....:.m.V7,.y=..+`}t..b.b<...'
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 18174
          Category:dropped
          Size (bytes):4516
          Entropy (8bit):7.958321240447168
          Encrypted:false
          SSDEEP:96:FN8KoSwXVQ6FpeAWS8DNgLaSscnL7nEFoeMGA/J/7i+4KBqF/gS+T:FNsXa6Fpr4saEnLLESeMGkJ/7iUBqdgN
          MD5:27229BCC63FF6646D9AA6BC7C6BD316C
          SHA1:A4EC59EBD2BF92AC62654EC90A3650835D052F86
          SHA-256:346559B016E01C7C772D90CD113A68A658C479A6F45B16050543627277EED984
          SHA-512:790A5CF0141F348C9B688AD487D7C98B114DA5351DA9F3A7AF41C6DA2CFFF732D3E948BD29F2CA3B886BCB0D52F6D00153DC047B2C33907EC88994CA3C77D64B
          Malicious:false
          Preview:...........\Ys$9.~.W.a! .7..$=......1.,.u.:b..{a._...JRK..,...tWJY..T^.v.F.f...o.|.I.X..^....=../...b.}.......p.g...>4L..w'.z......v.|.- ...Nh.........J.bS..dKA.tF*.d.sF......naA..le3...0.qn ...<}w...|Q.q...?.'.a....4.\....&..*..,.@...b~........ww`....l..=..>i&p..[....#.9.4_...i,T..B..f....^..~?..;.....E.d.N....G.0111\Y'&.(..e6.t.3iw.@.O.A5H...&.^"...... S59W..lM.h.T.L...rpJ.tT...0.3...Lac.+l...._.aL?..\..".t..P5g..]........Z.(.l.Qk...A..rS....b?X...7...(..:9a..j....9...S'yg;.:-.U.?...\.P.s....K..D:......)(.1.7;[9..........\U...K7X?d#...%C.~..[.........Ky.T..n....y]........./.....~.>.......pN.&.%/'G..[.; u..@]Q.X..#.......aZ.._A(..9.cr@m...r.j.c{.lbk....Y8...t..`bl.W.n...a..104.41;0.....d...^(b.9 Z*#.. .M.@q.....w.O..1|c...qy_p|C.....v.9.ar;.-.i.).......2.*..f...B.[$v'!.....;.g.ew.........v...0b.J..5E..Y.....k.m....g.p...7?~|..~..0.a.0h?.9.2L..}....6,l.+.l..x..s.........!...3.H.8...h..Gg.f..e...o..Qf#..x*.F...G).....<.-.8..1Z@...o.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 15703
          Category:dropped
          Size (bytes):3956
          Entropy (8bit):7.954176393448395
          Encrypted:false
          SSDEEP:96:GZIYME1e5iVKNbrOw36sZLUdaDxvjcl6mXJHvN5j+4:eIYMKe5iVFTsZLUhvxPj+4
          MD5:A92C4F894086500146581EA4FEDC82D2
          SHA1:A1A94B713062028CC7F3F1E63CA94F4A78309B82
          SHA-256:8BAC5BC723043C5F908E0D4A29160899E4AB03637AD75207781A8D97AD781BF5
          SHA-512:434B3082D90F9582B5FFA8DD1E827352BE1A6985B9385447136D1D6E364BADCB63CA1CF31A3B6A51B91BD30ED694B68AAA31A33710019E894FC59762CA989B0B
          Malicious:false
          Preview:............]o..=...I....~?.%M.4h.^...D]\....M..;C...%..%..2V.r4_...m....4{...f.9...d..H....a.....P.i......a.A.O..s..0!:..l.......b{S|...`..YQ+@3.y.Y...x...:.%>..../..o.^.......;........H.......}.7...s8..._.....u~@p.+P.b.h....9M.i.....D`..&....$...C S.~..rj..T.`..B./.......C.h..~.{..W.ip`......G...g..r.NN.F...&.2...|.h.T.K.........D....T.$.9@.G....1...x..$.w.X3..-....h=..7YtL......z&.j.K....).....s.f..^..aR....-+.P{8$v,..+.Q...j.0.b..]...XL......>.z.U.`J6.eZ3-..E:35]aS........?...#.....P.?"H..2.x ..4.....(nV.,......2..UY...xf..C.1....%..&.7.d...m.j.T...-U0..ff......*.".Y...F#*d-%Z.b..rP.e7i..`v.j...$..F......6.......D.O...FKk..;.3....+w...v.2..+.U.....<.B...b.....9.eN.d.c........zN....|;.A@......=g..[...3.h.....wa....a$...?....xs...m.;..T....mnF.8.s.E..=...+VL.,H.p/.....^1.d.vg..y~........(..n...|a.d.).,.".+..s...........y`..2.1#..e....?....X6.......F..n...aa~......p..|{..M.....c.]0.....<...a...B....g...9.|2.'....R..!.z.5.....I
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 7942
          Category:dropped
          Size (bytes):2273
          Entropy (8bit):7.917698583627394
          Encrypted:false
          SSDEEP:48:XX2Q3Uyan9oAM+QiFtAKxhLNZUaOuAMm4fD0+iRP5fhtah6edM:2iUroR+5tAKxhLjOfuDrAP9hQg0M
          MD5:896AAE96C4710A5A38F7A8D1A4A6662E
          SHA1:59FE965A96918AA0D541C780E240802C5743B886
          SHA-256:EA4DD006096C30F2F7466CEFFF702889D7A5023524CC20B7F965184103B8A4E5
          SHA-512:ECDD7F9DC19A080CD36DA334C6473E99BCD356E17E16CAA3821A68ECFB9EEE3885CA60D99DB2624E6B99DB7429D6AAAA0C7323F818B9CABBDF0DDE0F26F1481A
          Malicious:false
          Preview:...........Y.r.....~P.w.....TJ.*...v.<W...U.Tl..szn...,i..ZN...q..e}.).....?.GO.4^jz..3........?./y*RW..<..B.O...b...xv.........9G<.J...V....S:..O........m.'..C....l..,|f......f..4...q...4..2R!8.HFqJ.`YE3.....H.]..G.=:..boF.....O....Z..N.R.W.{.Hz<~..l6.......4\-.F.1.Iv.K.Xt..f,.Q..5..3&.m5....6.k.f...t.Q.....9\:..n......H0.H....Y<.U..p.........d.U..O.<..%..|...n.....>.?.{....2(...5..xd....x..jC..z2.tK..$.....d...CF$1......dzz..l.;..sL.......OF.."...w.-.....C.........g..h..Bc.......9.%4.B..LL.e..w.J..n...&2.0...ro|.K...V*i+.+.z.S_2ufH.O.|i..S?.`.....$../../..J}:....:.Y|.W.!..\<.i..{.Y|....Z<....z\...]."JJ.../I.P5.q.G..1..#.".8@8je..m.T}r@u..&.&..X.>.X.`o...LQ(.l...g..<=.%9....}N..#G..%Cg..}.....d...4.l...x.ec..-...ybK...I........t......E....o../x.....s...[.c....$3....Mf....>.(y.C...qZsg*9..nOv.L...2yd..9U0.p.<%|..IG.5.....Ah.....j.^g..........\....... <....(eC..T9..<.........f.N......+.#9..sU..#.._~..[....Mw...T.'.....o.....(. .*.G|.$.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 10808
          Category:dropped
          Size (bytes):2957
          Entropy (8bit):7.926969683565681
          Encrypted:false
          SSDEEP:48:X3d7FSg0LuZVuWfA1MEEFZNemGBa+E8MxdP1XMjle7mufE4QdjioKumr2nUwQyTo:HJgjqu/GGBaSuRilMmufEdJioKumrwQh
          MD5:C43840D4EC3C62278325E81BAA4625CA
          SHA1:593C95ADE172164065DA654B797599F95224B104
          SHA-256:CAC79A7CA054E74E16E30743246F347AA14F5EBA9BDB558C86D9BD5464CD2CE5
          SHA-512:A481B6E0AB7889173C1EC6E4B118942B2543C3667D5D98C8083AC5CB2EA1BDBE871E799A3F6517A60DD0EA01F914A99EC08A1A5E9A70A57C125BE89CE6FD5CDD
          Malicious:false
          Preview:...........Z]o.6..+|.}.....^tQ`...v....l.."......l.#O..f2.M....(*...{....w?.@..T..^^z.....v...yzI.Hm&..D.3{....3..S.....3k.jC..t..fj..3.V..\;.X..'D.hSW...q..g>Y..r..S.KT.p.J......m.i*...n.. .&#f....1......'.q{...v..C.;j...oZU..>^j..#../X.k..U.^]q...<.v.X.....V..>4..f.1.$3.%).uZ.*...0(W...0..WF.....m4#.......i ....i..pC.... A.3.;5..p......|./...!.l.S...L>..J,.4.^.......>.|~h...dP.qg}....-iY?..iM.m#.H.'...5..-=i...#3.....i..Q.....y.*...6j6ut...L.}m.....g......j..s1x.`..y.>.....-.>..../..s..=#%.Sw...:0..{...w6.}.g=.e....w0u9S.M.....P]...$.\.BB.].*[........O+b]<t......Y./..5. p..84wd............nC.......U..$\....[..e..`N<..b....<....;m..6...........r!........^..c...%<.6.!.r.U.*7p..-...Y.m..).r.r...0$.N.c....~~..}Y...3'..Y.!/......OH..$..<>...<.F.,!...:\...w +.r.h+'...8.5..h*.........s.B...2^y...Q...}P......S<O. ...b...F...B1g.%gI..Zs.+.Imr..!...jC^SN..5.p6.5i4.yJ.(..9......v.e.4.5.5.5..G..P.._.E..j.85{.M\.......K.s...t7F.]..)..M.n+........t
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 14086
          Category:dropped
          Size (bytes):3553
          Entropy (8bit):7.933394075957923
          Encrypted:false
          SSDEEP:96:GQ8fxgRuRL+SinH6mFK2O4DzuB9eLtTb7F/:tuRL+SiHVK2vfpPB/
          MD5:5DFB74DEA1E8D815A293ADFB6C43C199
          SHA1:4E5FD2C4239B7A9DD4994AAE3B8E2CAD96D36310
          SHA-256:2AD6DE8CF49327B652D7AF88BD322F56AFAD188C2F731727F2E1EF17C9FCB732
          SHA-512:DFA267EACF000BAAFF23D1D58A6E5703FE0B8383DE8061D66B06EE8E8730A3386B05E9C3F0F74F05D4B4F098F6B1AF99EB5FC85B49AC20238E4F34A6C9FB922C
          Malicious:false
          Preview:.............r.._...o>%..c6i2;.43u.>S..;....m.~}...H.<..m}"..A.............[. @....}.}$}.0u...3.i.t.i.B.&.K0...........lL.... M...;......`A....0 W^.*.....S|7~...B...<...}x..............pw?."".>...<....}|...)>}z.eF.,.o...<.+i..T....m.<Y...... #Hb.Y..nd......A.....T...-.].............@.o....^...G.....%U...3r.NN..r..U.d2U...h...:(!}..m.eC.h....jP..#.E.~.bd!......).9B.@.V.."..I.!.a(.....H...x..0.M>...D.J...C..|Ac..R....1.:..(]...Va.Z. .U.....Uf..\.AC.-E...[Z|a_/....@..#.k[.T..Ln...X..N.>..l.....-@..`..&.o...}k..a..l.?........\.....8>=....x6...$D.........N.5-r\.X......`5X...f8l-f....;G.....k8.S.......,.....vJ,.........F.h...FeL.Q..p2!rXyc...5...z..C......s&.......tw......2.e......0...yt...zp].2.T..q..i.j/&.....R..(...@.I....V&..oeB>.<z........W.q.|...1.....`...Z~.?...|nF.:uK.`.`M..B.P..)-.n....P......D...C.x.G.K..w<.O'.4..:[...z.P..v..>L..O).LQ....Y>O.....U.y.y....>+|..Vz\5Li....8...o....6.*.K.3V...D<....%>......x.>...[.......i$F.4.g..4
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 16447
          Category:dropped
          Size (bytes):4081
          Entropy (8bit):7.949809072221082
          Encrypted:false
          SSDEEP:96:XS7JRVeBReapekVcQ/s5DpmeQymfkh/ygJGV4sIzAAXR:Xy/mpzTE5DpmefmfXgJGVazDB
          MD5:5213A13DA0F28817682627BF1A6F472E
          SHA1:160AA1D76FD2CD499DA41EDFB21A4957AAEDF62B
          SHA-256:F4C6E381B6162810258B4D2E38BC91A8767154CCC03A93CCCA9CDE43180E049D
          SHA-512:163139D07D4F1EEDB3DB3ECB66A61817CBB6894703A6CBF02C16684543FC0828A7AAA2FAAAA95454D3017951A28540DC2F7322D6D476FC43535A48AEC53220D8
          Malicious:false
          Preview:................._Q.v...u.H6.G....q.....[^D..V.D.W...e.b..$.=3..xG...Q,..:.......g........I......Ow.'.>.l..g.........Y;....CX.B.L...aA..F.=.h.+:0v. ...A...D..>.......]..~.8.....'?./......y....f.........}./.....7.i.O.+.gO......X.......&.0.....b.A..-*.;0.h..?......N.6.P.u.k.....&n.......]..n.x..:...v.v.<BN.............NV.)6..62.....g_...x.2{....9.n\*x.2<Q..;<..+x.5.D.o.l.d.r.a.6jR y~.RB.D..8......5...,....rj.0..M.R$.....K,n.3R)';a.3l..k.8.(...B....2...rn`M#.Vf2....5{-......6..q....(..;........q...,..G......7.....l"-.+YH..|...R............\..U.....n~.y..G..QG.o.7.k.%.dD...m.6.8>!..c..ln....O.5....T..9Ai.G.4.V.....(].D.R....R....0....0.5F.!....).W....7T.7.c.o.d.%s).......s.ku...2.R/mu.CFT..ZL..B..Y...-.....V.q.Pt.{).....u.+w..VW....h.T.Z.+.f..S'c...{..`.....k..#Q..........~........+..k..$....W....JKy.;....aK>.....0......V...\r......O...=....O=..?Z.}rZz.0..Z..h.F..[.D.gW....j.*.K...~...6.yp.}....3..a..V+WVO.a...NM.E.G.|<..c%..|..6gH.."..Rr..).o.o..}.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 17517
          Category:dropped
          Size (bytes):4348
          Entropy (8bit):7.955399228086046
          Encrypted:false
          SSDEEP:96:PDb/NzotoTDMDPNscf0bAHH37eAclJsOnq6227lqoxw/UkbHwoOWIIT67L:Lb1zomTYDPNtIAn37eAcwOnqByqcTiwz
          MD5:BA2B32A4CC4466969D5F4F1DF5268113
          SHA1:ED21ED5D9C0F1046B55E94F21A36560C021F023B
          SHA-256:5A3C6AF6459C49DEFE55BA9824CDA60EC11C12834EC25FCAA0436E77A85EA62D
          SHA-512:44D913E1994711F47772CD883A7465FFA3F3640A29FEE25CF5ABB3AF80F8991058986EB4BCE28BFADE6FEDDAFD4AE56CFDD726A86DEC8D5BF14F02C8C9C96908
          Malicious:false
          Preview:...........\K....+<..X|...`c H..H.z:....x6A.}..(.d.=.s.ikF."..b.I.Q.Y...O?|.(.[D/H(..>...O...f.O.......&..c.Q.........NRU.^H..n.V...(...9):....-2".E|......$n.,._..0....y#\..?>.............'...w......J..r..(.}.u.,.6..v.r....5..L...)Ox.{..t.....v}..L..d.s.w:.bU.T.....h.....w.y.....G...?...)Hg..>.X.t.:.uP.....}.v.Q..q..Sn..n_......P........K0.]_0L...^...*SE.@!...}..V."./....._~....W....H.$[...j.j..]ls9..m...h..7.`..~.._.=.O..y.....X.-!.;.#vU.Cq.....}y..C...hz0B....mp...G.G%....0....e...d.K^.F...W...>.._...YXw.WB.B...m.a..0.4LEn..5>F02.5.......p......:.t....9........K..X...77....<...yl]u..U..z.._...F.3g...R.67H*.K$..._.a'a.a..VX.....E.I...p,.1.M.....E<...r.5...PF?...:..u......d..ul.....0...+R.\Tn^..)i{.z.=dB..IM..&.)...;gz......I....f..k...../..Z.I.A...)...rK..t.|.......*<.[..(.9..l[.W...."../z[.`D.K......O..+.Wt....C.{.U..@....!..+.....e...c..8.\.`w.a..^.....U.#...,O'....c........52m..E/......t.P.M z.G.. .S....5.......%c.-Q.u.`.c..Ks...E.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 14718
          Category:dropped
          Size (bytes):3648
          Entropy (8bit):7.93654480947266
          Encrypted:false
          SSDEEP:96:Avhy+//Oyq/6sz00sjV/7rFF1qBqkZNoJgr58hZnNWjYLggO:A4+BA9GZNaIRBO
          MD5:797FFE5FF56CB96B59FD151A7BF56B93
          SHA1:0263BDCC2B4B13227166359DAAC5578BC5A622A3
          SHA-256:2531F449710C88C17C707BBB448AB40F326AC00E7BFE27F166FE09F79328B3DA
          SHA-512:979500F10B9DA5CA02581DF26AAB23400605F66E00CC0C5D8EE955A38476FF407B0E82E3951A8D3B2AE1D7C4E811B770BFE15DDA4707A7E22E8FE016D7855678
          Malicious:false
          Preview:...........[.r....)...M.6~....;...Ti.;H..U...Mb?U.!O.n.$.....].hF..4...F.k.......}... |.......$..^.a...i.f......q.;.k.Ku"+...|<.%....jE.....\k.Q.WT.Ta...T....,........q..4..'........._....cx.{.@..w..S.'.^_...../...3...b....D.-.:.X.NWL...3.6TM.=...i.....,..-.*A5..b.S}..:.0S.....)M......s.kzl..W"<.}.....N.;...r...e.V.O...e7..SA.a.....(...w.!q<..}..l9..b........+=.#6..k.aNo.li@..9....H.oXK.+.%.?*..).cJ.,Y..:.k*....g..."..VHP...$..J9.`.e.w]Q.Y%.o.(4(...*...@....E.6Q.y..f....w.p..A.u.[$.J.jWY...8...(.....m%.K.z..a$6F)!e...._.Z...k.......r..!mR2....o.........k.".}.......|..._...L.......'cZ....C>5....._....l..........\.&z...2......-.l.....8y.2d..`QXv..cb......&...fx..c..N.&.#X.M.{;'./.u..>........ O8[a.1g.`.y.....!D..sxz..x..i[....V;..-J#.4..:.v*...B.W.g...`......S.ex.G........t.L.%..2.....bm...}.......l.....V....|.r......#..|..7.#....g.l.6w.....X..u./..M...k...WAS.}.Nwv.o._=..x|.q.9.9;.$E...\.<87.r...W.n.b....f...p.&...i.k..Uv...I....`.9..T.Pjt
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 17016
          Category:dropped
          Size (bytes):4195
          Entropy (8bit):7.954685964386002
          Encrypted:false
          SSDEEP:96:S7epXgXgqOhPxuDVOGZm7IxrycLyrTT39tMRQlgF:EeJgQqUUDVTZm7IxrTLyrvAQlA
          MD5:8FED6CAC541D3FCECC89337143176EEA
          SHA1:48D9BEBF0EECDA178DC8114BAC643AEC3C699A75
          SHA-256:0C50C440F571839EB3101C25FC9778A1BB1EA13BEB53F9DB091FBE22A72478C7
          SHA-512:75720370CE87A3C5F6EDFE6A01284E2527E8789C636F4ADB9CBF513A59B171B52BFA080D49ABF73A1666CB1DF14C5B8C743709EB1FFB172AE63FB9397CFA146B
          Malicious:false
          Preview:...........[Io%9r....7='.....`.c@=........*..._./...G>I......dd06F.#m.D........P.D'......w.._.W.}-.......>==.....m.>y..]...'..Uo...*b7.-..g4..~_.]..z_.. W......>...[om...7y.$.X.$.\;.V....y.......|QJH-.J.T]w..-.l~.3..(.b.E.Q....8a.....sV.;.$g..xd.os.`.s.,....a}Jv.kG../e....j.T...\...I......Ju<[%....W.... #H.z...8t..d.H.l..X.....b..@.......0....I.%.P...C....-E.B....r...g......o..$........."j...K..9yG.a.2.x..u..m7../.rB...k.g..B......P..Q'..6........W..P...<Z.'C.t(y.#.+#...k.. ..........,_..._..o.0.*8."2......WLa...6.....U...~.2...__...5...Q......Z.....v.NO..l...S..jM1......K....F..+,p....}y.....a.a......&T..A.........,.T...n........E.QX...x.,."....(a..XOT-.]...X...a..+~.l._u-..\..Z...s-..r......[..-%.5...5...?.2..*6.>.} .O.....E.)_t.~.~.~....n.Z.".F..p.Am...5.q`&..A.p.p.p.J.........g...r.`.O.........c....>..z.E.../w....m... .......|noD..~...........q_W.g..:+.E.s.i.o.t... ...$sox_......,Z..mX-..o.?..`....O..Do..fg.........
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 15401
          Category:dropped
          Size (bytes):3828
          Entropy (8bit):7.954916982077488
          Encrypted:false
          SSDEEP:48:XHmYl2HemZJegS7MoxmyeENiRYYZb0y0qIIib+sC8Lxv1/Jfc91ciFeBxrOKbL0J:XDy/ZJegSooxGE8TZb90U6fcMi+z0J
          MD5:64E440BEC16EB55BB3CC023D024C293C
          SHA1:7E74D15A6A529248AAC09BCDC43F98BB4A790BE2
          SHA-256:BF9AC1BE0819ACE96CBD3B7CD4115208C5E775CA85B6450AF748D1D6D063DBAE
          SHA-512:F1ECEB6C7F8503E8EA0E58AC38FF028630266422A1FF000A9D17F9CE96D77016D4A77B160CD8F57FC328BA220AD50341E73BCD3C6421D6201F7BF89BDCD97A11
          Malicious:false
          Preview:...........[Ys...~....9.T.....-.|T...v.<.).B.,.Jd..tc..1..R...%w.4..>?@...&P....}.|T......%........MI....._.m..!...9.=.<_.iq`.`.....L...,...!.h.A.+."C.....T.x5.O.....u.............?....~~...@ ....'./n...WO..G.f......6.....-..i.|.m..........%J...p..>l.....$...py.......]X.w7w..^...n.8..E..m..p.R. .P.......n...|......'..J...o<C.x.".....rp..R.c..c%=.../^....rz...A&.BO...A.5i.~E....B;..~.S.`...9......sS.$.g.A..%....!.......|.=.<....B...........{...h.GQJ.l. KW.SC.mb...d........o~yJ.J..yJ..H...*......}"N4W..9...E.........U..7...U.....zz.%u.G..Q....h.Z.F'...N,S.H.8B2.C......tO.D. k..[.."..}.M3m#.`x.%hW.Q..5U%I..W...... '.....b3C.7../s.E....7.c./..T..R.E....0.t.HO.n..V\....(+..6.@.Vn.Bt.....<.....q.)..S.:...\Mr...Yw..p!..LK....'w}}..Zu)..Nh.Zm.~...R\.L...b...(.u.0.T...l...(1Z.xw.u.3|..1..m.?aX.~s.v...~.........(.%_8O....4E.^@_.x....|.....2p....?.^?........G.g...B7....;..."....OE.|k.....aK.F..v.....e....Q.1....j.A.)....JO..\.E..IBe.A.....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 13569
          Category:dropped
          Size (bytes):3373
          Entropy (8bit):7.941948612070854
          Encrypted:false
          SSDEEP:96:auOnpxnE12uWtKL42pLrx3qZtiX7Ujhr6jdPYp:0xnE125tKLJpRoD498
          MD5:5EAC935085AEA8DC4CDFF0BEF75DA1D2
          SHA1:2B0F727E3A1F193ACCA90E828DA4B11DC4712971
          SHA-256:7683342E094C93A5DA37A14B02BF925DD37872FFABE47FDC29029358E4C30062
          SHA-512:F7D1D2AAE08C3F587E47C0BE968510F03148F0F49C9543C96607EC9107167415BAB006A4EAF63807E3EB2F550AEC36319A78D2EAE667C18D54F8B1B83758BDE0
          Malicious:false
          Preview:...........[Ks....W.a...h<...e..'v.....7.h.-.6......$..G.......F../|....O`........ @.........4U..2.9...uL.4.C...9......$ .tB.$t.. ..NqG]|A..`...D0..\p...o.......<Q.x..S...._.....>....}x.{.@..w..S..^_..O.n....h.@.......c[.u...q..\d.cg.m.L_G.....S..g..ly~D.-.....H}D..A.....&.........Ul..LxR.6..d.p. W....C....?>|..g..1=(;lj.@........$.g.._..X=..[..?|....p.G...?q.?...,(v!O.z~F.4(.o.J.')%.......}L.'..Z.uM..4`..M..d.M..-K)N.;..W.;..G...%.u2......(.......Z.a...wg`U01*c...(..QG.M#...n.......\?.v.....)..8.i....T.....c..7;...'.LF-...Y.V...2}.....L......m._..Y........1lr..n...L..[....W..e.X4ju..&Eq0....y..s...n.~....9wo........"....&#.sG..I~.2.`.E...7...*.T4......m..f..._>..z|.q.9.r.....~....>......Zx....EFe"'.$...A...........]...W.i.K.7.s}1....^....P..z.. ...yDcn/..?B..F:.X.w.4..)R...L....n.`....KQ.....9...v......jc...........YU..Mf....:....9..+..'.W9...}....P.T.....+.....C...Ve.r...D...,...t\~.+..:vO./.C.?%..~l.....je.wC...}|z.?7.a...>?!W..R.....v..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 16570
          Category:dropped
          Size (bytes):4105
          Entropy (8bit):7.946431690637269
          Encrypted:false
          SSDEEP:96:+X2T5JzX9xkn0kE9e/2zumCEJIIIglM3TRhbZMHjW9:kS/RxxzZtJIIIdjyHjW9
          MD5:9B05C65D967236D7018DC0EACC31D004
          SHA1:39A700B26F3650574B58B4091E33EB6128D9B1B2
          SHA-256:BE0662B75B28EA258698F1A742FA16A8A23020D07C9AF3996839405EB389BF48
          SHA-512:86E9CD2321406C11935F366D064834CF7A90451B6D588FBE91F2910B3B675C7310FA8586C97E236AD7AF24D156C8A7A8B7C686F71D67BC53567BFA07387184A4
          Malicious:false
          Preview:...........[.$.m..)xX9..uo..?.O..a..Y......L.DO.=...3...0.L2....).....$.. >..X...L.o.|.......L...%...5t..MI[...H..~...lLmP<.....K...A\4.,.j..{...qU....x.......Z.&.}5...6<.u.a`_}...........>._.......43.L><N.q..G}..?...._>}.i.6...<cs..q..R./.V.8..>..N.{.q.D.}=..WK..F&..a.... {.zm.8..}J........(...9...2a....GV.h.oS..H.?=~./.YaJ...Y.3.q.h....A........rp.a9..........p.7.B...vd...A.!.O..d..k....B..|..CE..S..d.........CS.$.g.A0.5....!.......|.=J<...@..........5.h[..8@QJ.l.L.........U.(9D;.......?...j.ZXJ.z...E..O.O.Ca.m"N....qL..H.z./TM..P.:..z".V.~.......{7...].S....i4".S.ej...{H......[=1....#....F....i........vU.UiQSUvI.[....xf.3...1....Jz.P|....[.-.Zo.Es).E....f..U.=..D.....4.."..D...{0..m...x0...@.;...-.2.E..vt.jv..."........k..d>,s..7.L.U.....V{....(...^.bt>....F1.c..Lu.a.p.......?..k..Q.....O...>...g.N...w..@.v.6...../2..9[N.%.F.....s...>8O...=.6-6.a.,.$N.N=..f...P......M1.....:l....q.$...........V..!=.5.|..v.~..!...2..b.q
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 15088
          Category:dropped
          Size (bytes):3679
          Entropy (8bit):7.933977882891254
          Encrypted:false
          SSDEEP:48:XtUegrdp6hAbucnbo0EifgCY7fvc/HHgyLvLnCyE4OxrT6Ubi/3MJh/PDyirri39:9Ufp6ybsD8/tLznTExrGAiS3GsEeA
          MD5:9BCA67A6B7C440EC04ABAEEDA6081EA4
          SHA1:5FAA3D3A20F34BE64DB15C6148151E9EF2931763
          SHA-256:E8EB4C7B638A540B565CF07139A581FC4FC7FE40BB8712E8F900947379940FD9
          SHA-512:9B2A58828733D307015C24C96EC51CEC51E878B9FD954CB61285B124B61DEA2B45A3611958A30BFB46A03366258901FC18134CA06C9A1C46FA42EE4F3E803AA8
          Malicious:false
          Preview:...........[.r...}.W.A...;.h.e..W.*.~...V(RERI..7..r.3..f0.+9Q.Zrw..F....h..2.3..}...L..5L.../.?..y.\...<..)Iu![.....=.|Q.d..+U.-.8.OR.&..Y......X.x...Xo...6.X...Z.%%........c.l.....idc.C.V.FI...v_...r.!.J.B;..Fg6......}C3Pn.o...U.....k.r.2...PL...!.. .'Sq:.0E...i.i..$.G.E.Q..I..p0).+j....y.M..j.)..L}Iu`N9.``R3)i...g.g....d'i.v:..o|...OV;...K;..w...E..Nr<lR0U..j'U..j'.Y.N..vR.)....(.qLv.....i;.u..UC..k}..........k`u.u....ZT{UL..@2mJ..Ho.R^6.yoi..=Z.{v..=....l..q52.+ZC.6...c. ..2.HK.U..L...5..7..k.#.5%8....B9a-..+....}Y.JK.!....r%"......#f.5.3.3...|....M...S....\..ZW%..<..GNc.k1...'<.Z.].#.;O............2....^4.....@..N{r....=;....1...<......}.l.%......L.X.L.$.2?........^07.A,..d..v.i..q.a..%2...K....=Y...9].V.+W.o..p......j.d.J...<.....vh....n.$.e.._.s...:<!(=....Fq.....UO.YlK._..7.?_na.....xYU..j.$*.#...Z.....Y.p...........?.?.v......L.Ypy.o~}.U......G.ek.^.E...%.\..q.S.J..iE.#.=....f~`..S..a^. Y..<..iW(....%..!..HmK0..T..% #.K...(Q.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 15374
          Category:dropped
          Size (bytes):3842
          Entropy (8bit):7.9493613396686635
          Encrypted:false
          SSDEEP:96:qTXIHybwZ2MLgOyhlFC9u6o5V4/vxyeyIoOJux9JT4:qbI2fLMS4/J2OJ2JT4
          MD5:D42240F4CCAB50B778D7D804E41D3EB3
          SHA1:AA8DE723D2C3BFD8398794D45D61D2E76CF96174
          SHA-256:EE6FC28FA83F6FC7AF829CF299064F07B6EABCD702A0F34AD54051919E5DF7F6
          SHA-512:37E092D72C12FF66685D0664397ACEDE4A689A928EEC41004BCECE10EC0F64575A62A75D409C56BA17F80FE100B01444C4DB852BE391EA587898DC5550EE979B
          Malicious:false
          Preview:...........[Yo$..~....;H.Kn..........Z.V...d._.*6.<.=3Z.fG;.E......n.7...o...[..8.....b...i..)i3.:.i.uLs....@..s.<.<_.yq`...M......K.s.......X9....X...Z....._..~...../...........#.~.......y{?>.~".....zs..?.{...HX..<?!.e..l)dL..l...|.$...X...MS..'..li~H.......pyD.+A...{.&......[....$NLhR.N.c.......$`q.........nT>..e.M...a.h...^ ~<..}cy..9..|.....X.%~....u..c9...B. .r..g.H........Rf.}a.].?.)\.d.W...T.M...s.$.g. @.R.k...Y..E.....e0pKN.@...Pi...bjH.-.Qf4..*.kR-.2..Dh.M$.9.*=Jv>N.zx..|.......Y.T..:9o"...iL(.0&.@se.Qb.\dQ.A....=Q5.H...Z-...?n..S3~._..t>Mm@+..4....tb..F........N.V..{. r.Y{.......#X.i;.../....*..i*IS....0=...%.4F.P..".1.W|../:.P.....|..Z...,.....9e.VE~.p.-Rq......`.ZD...[.E.1....L...r.k.Y...L..|.Z..r6)..Je.u....2-.7.......S..Ra..*Qm1....R\.L...j.....u..T...|..(1[...x..3|.....u.?`Z.}}.f...~._..u..e.QMK>q.l..Ah.....^.R.+F....... }.....x...r.CxO.7..9.?*......^.\.1.?...1..W....P........3.G}...~..9.}.*.o8P{b.../..O2*...@.4..%R
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 13531
          Category:dropped
          Size (bytes):3387
          Entropy (8bit):7.9461451502658225
          Encrypted:false
          SSDEEP:96:lvlpQAICaOcNEPxtGoWxY6otm24pqCzlRXn:ljQAeOcNEZtawH4Pzl5
          MD5:E36981D634BDC0A353E131DB7BEF9608
          SHA1:B2F140E0FCC8E83835C89952DCD1E783FCF60165
          SHA-256:3E6EAFAC1BD5F4371B994F4AA0105DF9A0A83578D91337947DB3EFCB5DB8D700
          SHA-512:D027807B46D1E52401246C949D69BEDAFE04EB61E865B72056895CF7D7935A779864C41046DC4573762F619C8A19D75B0221C946B02D66A607B957EAF93D10F9
          Malicious:false
          Preview:...........[Ks$....W..Mc........Jv..`oT.J[Zm....`..I.{4Z..I3;. A..>. ............A:..$(..._..c..hFw....t.{L.4.C...9......$ .tB.$t.. ..NqG]|A..`...D0..\p...o.......<Q.x..S..._.....>....}x.{.@..w..S..^_..O.n....h.@.......c[.u...q..\d.cg.m.L.G.....S..g..ly~D.-.....H}D..A.....&.........Ql..LxR.6..d.p. W....C....?>|..g..1=(;lj.@........$.g..o..X=..[..?|....p.G........v.V....'.=?.G....l%....@..u...>...U_..jl.0...yi..&A....'...+......GIf...c.0.i..T^=5...RS..6.{w.V....;o.E.D..7...B.+].....\.v.....)..F......Z*.i.V........N.p.$..... k.*..Y.o#P....`..}......o~~|.....&.-..F....$...U`.l.r..-..Q..(6).....E..9n....-...s..>.......j.A~..H..H.>..X....(...&..\..........3......O?.3./G.....p_.9.s..~@.....'^...2*.9. .,.C.Q|.E._".o...........n:..b..')....AOP..z.. ...yDcn/.......t.....i......[...m.7\0.]..%..}.~..y.....bD5......>....e...d..\..o.......j-x.x......W...UO.z..I.2.].._>..zoU.".P.H...E.V.....~.].....1t.U....1.o.V.z7.....w.s..V.....9c...iv..0.C
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 20727
          Category:dropped
          Size (bytes):5105
          Entropy (8bit):7.956089812953149
          Encrypted:false
          SSDEEP:96:agfy8Y5ATUMAketE7Ce7ZE8JkRg3UJ4KNSvTCXAiHoFNb0wGvXEwp3SKjeVzRe8H:rTAjtK5E8gg04KiI2Nb/GqKjeVDEM
          MD5:DE1EF6ABB808EEA79E746EE38934E5BB
          SHA1:00EB11DE2E56FC5B04B4B5F9C8F2D30E3447F6C6
          SHA-256:305F310342C748C1EF5AC456122CD5EB75C5C690C7BC8AD0BF25DC7C6983D61A
          SHA-512:8313817867391C3461516F122574B0FE8F384F3D5FE487C6DF92822FB7A2D0ED73526F50AE1DA6930BA3D2A24EF1B0112DD064C1E6917163DB64FDF8B14DE9C9
          Malicious:false
          Preview:...........\[.%.m~.....J.<G.;.(K%G.;r......vg.fG.._...f7.&.YoY3...$......c....4.....}..lX....{.J.r.vM.,`Z....=-~.0.ul.`"yN....K0........:....b[]|....0...6.f<..T....?.o..'.:..7O...?....w?.a......qb.D.?.O..<z}...z.....#...X.y~.8....d4...%t....82.3...E..=......2.......s T.`V....?..... .....6.Z..&=....K...@....PW6p.T...0...V*.e.....e.6...lP1)h..L.z&....g....i.t...}U...[=..|.U.t.3........v"k.X.R-.+s.IMw.).d..Y....F.!..E.P.......5......_....v.7.h...Om.q.....3S..>..(.L....7..l..G{.z&.&}.D...#...l...V....g....+...M[e.a<3.k...(frA.b3}.7....).Y..b~.E.)...Z,..Y./...\S^.">.D.......I.SX.D.6,6...X...p.]..g^\.....H....hX_Y:...u.N.Nr!......1'Om.r.A...@.t...a.Ec..T..o..e.9,e.h.S.,.r.ru.......ku.>Gw.......:..7.................8......k:..G.3....a..#.y.z.....R.Yu....c......#g.*..XJ..T_).h-.}...Zp8...H.uv.hq2......Z=..Ua.d\G.)..f..~....|....-......._.W...>......Z...D...8.x.....G...#..6x6...M.b..G.G...}.?.....#..a.b.f.d..ka...!.......\DD.c...?(.f}..T...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 18899
          Category:dropped
          Size (bytes):4659
          Entropy (8bit):7.956384495423668
          Encrypted:false
          SSDEEP:96:2etRMkcr5JYhhlJBkDj1/FNBGTwNEpE9BMDRyf3rHhP19EzSSfs3cUL:2OMhUxBcBdNBGToEpEjMMvbR19EzSS05
          MD5:2282BC7BF893CABBC112462CC4439B94
          SHA1:7AEDA4613CB17275A746BF0097964885D5BECF15
          SHA-256:E8976BFB600CE9F2FCB903009DA6EC3AD430344BCDAF3C349381FED06AFEA9C8
          SHA-512:A4ED8402441E0E500BBF31D43D72796EFF9C15D0F768F6E215F0CEF56706DFE7DA87E470DDE226FAC0326A028542874554B6D57F9CE524FC9D2C1836FE777DEB
          Malicious:false
          Preview:...........\]s%.q}.....72.o.Q...U..U+;./..]r.K%V~}Nc.3...$.......Fw..8w.....f.~......L0..../...........O.]...&...~.<_......&.1....?)..........T.N.....}3.........}..s........./..X.s.yy~x.......s.'.^.~..>..._.`.......g.c[.u.k!.9]....<...o'...6MQ.m .`.4?....SO.5..G0.A..<...O.Q....mi.|..z$#.....$....'.ml...$`...R)/...5o{..-w.u.IA.-.z....R..)d.B.;..w.#W4...e.PLO.C#r*U5.....o.....h.JK8.DA....).....{.F%.rL.K[..I6..T-3j..9.....6..h.L.Ly.,S....^.Re..{...Z.!.T..=.n........=B)8.....7y.p....Zk...[...M..v.....iZ ..j...V..8.a...".vT.. .e...M....N..v.{..6.Bi.g@5.Hk....7..{.z..c.ZUNN.u6\..aE~x........s...{....o[KnL.+7.}..x;N......n+.3....YwL.....d.....8.A..i8n....;>Y.~.0... ,.L.@yJ..s..O.(L.......fT!l.....V...2.Z}P|..~....sFe_.....Pa.0Rqa.\H...7...N.+...mFM...`a:e.....l..R....O.H-...L.d...........,.=......,N..j...Z.,........`v..M"../../o.Y.1e;.....|O.dK#.,...}.K.$....ec....L.....>=..._..4.f.0...)..o?..6j.od.'..-6.....y28..1I..O..^.&....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 8429
          Category:dropped
          Size (bytes):2398
          Entropy (8bit):7.903493959898214
          Encrypted:false
          SSDEEP:48:X9CSL+5K0xpO56jVLEhETynT84WaSc/grMwsj+q9iOWWPiYAAtEndsKTDk:cm+55p/Sh1TxHzo0j39iDWPiYA9J3k
          MD5:7B3D116DC93C70FF321D4D70D80BE3CF
          SHA1:A5BDFEA2AB19230C7400F689092DDBEC5A8B27A3
          SHA-256:227B1A4992F809993F57C6F1BAD100AC271A86C34ED72EC9431B1C2A2A26A1B1
          SHA-512:0EFED58165AD049C7EEE2690F21D8BDBF6C1255DA43D4C125B908D01D70A0FC3056A0BEC5F9FC9C534E3F80DFA6B4D13DCE5D5D05742B7B9653FAB1D943CED7C
          Malicious:false
          Preview:...........Y[o....+|....p..8M`.@.(i.go..E2$9....q.3.]I.x......<>5.:r.....sO.4...._.W.....l,...3.{.K.0E....{..N....41. .9.DbW...A..J..z.x.Z.;..."..x..]~._..QNV.>....{{..o..w.z,..jZs....H..K..}6..D...y\.0n[..1X.6-.f.....-.X%.......:k.^..1....v*..Q..._.'..J.`C..j....E#.m...=.K.+`J.T~.]..........mE"./..SV...5`?.-...}.......S.L..J.Q.E...i...D.;....1..J....O.w.....wO'\.ae..8.hF.7m.{'_-..^FK$.W(E.YuH................-8.#kK...}.y.`$A.&dG...>?.......1UN....<..'.M.5?....g...3F..k......jE.k.~........$S. .(.....$2..._.+...v....?...D..}P.`O.....fa.......G>..E..>^YT.i^........7.k..!;..E.1.-..........mc...;...%o...k..=..N ?)^;y...y..@.}..i!.$..8....-+.%........./e.......@[.m... .1.aw.\.tm{.....?./..l..,...E.0P.(4....W....8.@...-o..A..##A.u.!...Y.-.tC:..I5....d...K..(..8Z.&.U.(...).........8.....Ci..D?>t..w.].J......-t..W.2.|.k.d1o..f......<x.....NI.~...Ur)$l7.....E...1(..B..:k..^DZjj.*/M.)....|v....8.u..1.w...i..,-.........b.[.G..6.....f.W.!.....L9R
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 20579
          Category:dropped
          Size (bytes):5079
          Entropy (8bit):7.959074696887894
          Encrypted:false
          SSDEEP:96:VGBrUsMIXrVMDms07ceZ78ckHvrLpa9uqrQY5vEksLxmBAn6Vro:YKKrfZ8ckvg9u+QW8lV4OZ
          MD5:86F265DE64906889DEE7DFB386139E25
          SHA1:47E06224BABEEFAE695FAFB28F8E4C6F6EF330ED
          SHA-256:5CAEA1B93E47ACCB89385596F4440182BAE4774ABFEE826C3008F8DC1A64DDB3
          SHA-512:9E299DFFE2EF547C3D9CB30D81BE75E40812D0569F5937C20459A91D49B95172151FB09D02633A8E52D1A7FD1451FDB211679838E9EDCFA5D4AEABF19F310062
          Malicious:false
          Preview:...........\[s.7r~._..o*.Z........W6.V..<.UfJ"U.......3..p.CRV.J..i...........B.o.|.....-:.......W.o.QA.K.....o..N.;M%.....6y)!e...*...3.<)...g......P.....c.qVG..<<.o..0N.u.............>-.........,.B..O......y7<...4<}..., l..<=...J.A....p.&..:...d|.....y.=..<..-..D.w.G.s..:P}.`6B...|...w..aB..{..j..7...@y.\. :..+H....a.k....NtK.R.{.......4.....{A.....5.5U.F?S.n.^.....KC.~A.Z=..........4......v*k.xY.Xo.3.4....'.czVAs..?fugQwT..1...%M.6.............Z...S.D\..40.E..qj.YDM....v..}..G{...FA>k^2...".....^...M.&..Q.V.26m.......F....OD>mf..._.eN...B..!.t..R-.@%,...,.\3^.G~..D...C..A..UXS.u;....9..-.c..r.[.+.ieHj.>..W.N.b..TGRQo..<..R:..mXnwj.X....y.....X..m:......pX......y,.)W.. ,..bm.....i.u;...N..j..~..h".|w..h..n.v.d'...N..V...N..f.Ix/<R=n.q.*c...\u....SIC]...8...Jub(...!.WJ.Z..0......`h-.c}8 .F2...5..z.I.....s.!h...n.....|..E..-p....-..7...._......d.......>.=2NR...'1.b.b...a.#&.y.{....g.q....02;|3b...Hb.}.b..0&.*c.d##..q......F..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 18803
          Category:dropped
          Size (bytes):4648
          Entropy (8bit):7.956625840331307
          Encrypted:false
          SSDEEP:96:LI1hKG2/byo7uVhPk7/Q7WuIpJUqfQu5NqMNLUyJCfvmrK:LI/KGUJ74q/fxxfXCYLUlvmrK
          MD5:A7C9C3280858663796C35BECA816476E
          SHA1:88085366836F19F9CBE54F4F75EE120945F2B14C
          SHA-256:AEFC795EA0609909CE6D897476B5F6921EE758093D839665D0363BE78CCBCE5D
          SHA-512:3ECE6DB4F9043F6B6C925CBD3C50A38960D3B7A2C1716B81A29FA34916708EF6B3D5751812D34708BF9D052C61CBF4D6869D4E46504F6F8FC38FA25E6C6F5641
          Malicious:false
          Preview:...........\Ks$....W. .{.o....zW...{..J...9......D....M..^r.....H$2....4~`~b.}...~`.+.1.$^._._..I..M+.Pu...o....+M$....?7y..y...U.c\g..?(...g......P.J.oc.V.....?..8N.u.._..><............).<<OLB...%..G.o.....^../..M.a.......,.<.9....Xd.cc....oG.{.1l...=......TG?L.z..P-.Y......o.=?>.D..w..gs...o.b3..pIG..(. ~.....U.:*..*..Jy.q.%.y.Uh...#.TL..h..V..X...L&...].....\........I.kD...:{.Bn.W..v~{U..*..C.Jd.Kw...K.Y...9.cJ...^.d..A.2......\.D.jQ..f....g.2.3[...jE(..(...e.u....h.".j?.i[m!.^#......).....N:.qk....o...l.....R.3...... j...S..xxL..G..uBZfZ...z[x..Vl7.E./S .Vp.T...>..Z#...5..[-........fC........}~.....-..../KKjL.+..u.h..v.. ....#...N....}0...'7.[\Xc..5(.....`(...g...Yt.B`fL:JS..........3...b...r.6.........V...+._..../GT.yL=x.s....#............lw.S.22.m.P..d..0.<..q.b..HV)e...B.....qfS&.[..&.?=..M...."....*..^.^..OeH....z.................Mv.<.]K.a..R.#...B_R..M.=x.......D..wd.>......<...x|....!<.C.C..k6(..O.'..-6.Q.....#.(.&.g?...nk.=..+
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 13439
          Category:dropped
          Size (bytes):3442
          Entropy (8bit):7.936120245966098
          Encrypted:false
          SSDEEP:48:XjunbJJ0uswZTkOvA1mhr3pQl+XUISu0ZfVbFV+ELZxui4dPIrKxGIb5aivB9:z6JJ0IZTTvUmaCgfhF0EupdPDxGaNvn
          MD5:CE549F676AD1C2375391650F34EE1BBC
          SHA1:FAEE237B7C8F8A5DA71049512D7A93C6CA288960
          SHA-256:A8BECD6A68C4F1A2AAC5EC62535303CF42F4536C295670D044B6CB3113D5A05B
          SHA-512:1D1C29BA0F335018ED9F0E83A5FF21043D80A082F77D82DF5F0A107C022A07E6A65531642194B126CBD2A7549798DA74CDD388CAD05E29B09EE09B3C10024828
          Malicious:false
          Preview:...........Z....._........?.G;.|L3..9m.H}979...['.}...H-u...]..H.....Q.u........~.a.4 @...+..mvirC..z....>....."Md.....|..%.q...*......W.........X.."A.&]0Y....?...}....^|...{{...........\=.....$.y{.?.~r....?..9...'.f$.....H...i.p*d\...lS....g...ImVQQ[.6 mY?".j..b.S}...#...h....J|}.;<>...."...:.0v .s...V.0.]6`W...4.OF.}|PvX.8..f.-....$......=R..t.i.........?...\..s~kdK..C..........{..QF......)].d.7..T.U...c...g. A.R.k.T...[.,g...E.Ut.B...(......P..Z.Lo. S*W....T#VB=m.a/.u.Q..y........_.k.2.f.R.=.r.E...ZP@SN.../$...v.E........z..........u;..]....j.`r5....H0.D&..3j.6.._!.L...N....y.Q=.mT.F....z|DO.. i...&zW.Q..U]e..m.V.wX..%I(ih........s~...\...f~....R.........|...........(..j......R.k.x.k.l7.A.LYiZ%....]..Z..d.u#..m.hc.D...nN....S...`........7.s.33:...u.p...Q..76.%7..+..e..5*s....7.........Wb../....x.^.....B0S..$.....|..1z.....}....i...Pb....s...X8.0..~f."+.(..-.:b3.)"..n...T........e.d....S.gK..Z....R..._]..7.,Rx...g..?C..E..:..T.u
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 11696
          Category:dropped
          Size (bytes):2999
          Entropy (8bit):7.9345327889146455
          Encrypted:false
          SSDEEP:48:XD83HffzyvynDDbBz7r4vAaZWy7/Rm2qds4icFOIh85uERAEYP9JMrbIhEXBwo:Tgf7XDvp7rej4AqdsvYOIMRCErbll
          MD5:38840E79C3BEB3870F49B776F91B64AF
          SHA1:993D4225CE40711C4D9599ABA03D29A33B7B04E4
          SHA-256:43AD6A692C296E4890797C7690AD28218C5F69A04D2B3296C6E6A118CB025B42
          SHA-512:75C144E9FC18BBB14D7D2EEF01507E3DAA1303005221AFF5EFD47F6A4FB581BE6707DBA96864B864F92117D46FFD9EE008EA0CD6093A2994B1DE6724F50B225D
          Malicious:false
          Preview:...........Z[...~...n.....|..$.iN.0..S....Y{.g.m...P.......c.$.......-...|}..?....HP ...7.{..V4.]A5.=.z....M@;.dq...;..]^..w:..$8@S...).^._..D...T.D0..\p.j.....>.S.'......>.....s..V..c..{P$.....~*...!\>.=...O4L$.....B...i.p.d...lC....g...i.<EMm..f..#"h./..jA..@.=....F...i........X$.LxR......9.P*(K...u.6....|5...u.E.=.v......@r.......9..rX...a..3?.'W..k.a./{....<q.|.niP....%)%...u....S..UX....4`.....>7.....8*.(....o..^wk.YO...).h....WO......E..H.wp.f....;..nP...Ft..&.J.P.Dc........9..P..(...P(.o...>a.U[.&.W@K.LA....I....q.6!...L.C........f.wndk.2.w}8?.=....ZY5;..5...d......2...."9..%..g.~.%.d(.P..S.....a`.cHOA.....B...!_....Y.....|.. 4;.U\H.\$p.f....^.w.i.[.4.5..AV.....z....;..d...&\K."4..Rd.i"4...........;Z..on.n...N.....|...b.jVkc .s...I..W.F..9.....8..|z...=..js.."..d...W....4l....0.`N...4....y#aY:#.O...n.`!!,.....>.Kx>_n.Z...N._.s...u..._.b.KnU.$B..,'.'=v...f.~~...wi;....)/q|.!...MK...`f.K.:y.....|C.........vVd.?7.. ....&u..dnh.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 13468
          Category:dropped
          Size (bytes):3475
          Entropy (8bit):7.935239677664727
          Encrypted:false
          SSDEEP:96:Hh5RPQVOMPl2JcA5rxZj7kMKALlm51unpFlivEAGrx+9nY:Hh5RYOMPl2JcaZj7k6LlW1WozGrUC
          MD5:3F8EDA08DE00E31706096A1971511178
          SHA1:6143DDDF5DF4BCD4724CEDB4373F0168CBC0725A
          SHA-256:1F1B0CFF59154E03C916D0429941681C49F7BF41D6EE30021CA987B7E0FA7322
          SHA-512:BABD4A3DD75291E0510F634309CA87A72A0263C6734D2A4DEF76895666AB042AE3A0804ECE115A2FEB8D26330D96BFB42E2D3A1DD069744C9EA06499E6832685
          Malicious:false
          Preview:...........ZKs....W.a.J.,.......?*...u....Ze......>_...p@iv....hg.@....>...|O.......H.L.)....5.L<}/..fM.P.a...c.?.U..4.<......".N.....f...(.Q....Bp..T.B..q.....><....4O.*z..C...../..n.....uq?<\...!..m.0..[..n.......... .....@..2..L.m.j.m.:...d|..1.-S4h.D.....D2..Hmz*..2G.7..F...e._...=<Nz].V......i...'..[J..I.q........dT.-.....{R.....M...Y....=..`..../...o.......)...#-...!.3<2....+.O(e .2.2.../...n...h..;....>..MF.R\j_kc.....w.Ef..x#Na.`..TY=...R.E9.t.WP..EjC&.5j#..&.G.os.2..'^.}.~.~.......I.....<..D......Y.D.4.l!J,...,r;.&j;*O....| H=Y...^.O.l..Q.sDp.4]M....DF..3.tMdq.!.\..W.n]G.H.1...W.z..#...,.V....Z%?...,*....l....Uf.u..S.I.4,.....m.....C....ob.M:.|Q..KM.....T?g......"6.b.=....1+-b.....,6.._...."f.s..0Sk...Unk...l...TV]VJ..4.u...z.7'm..i..\a`..Fm..+...\.D.>,j.......Q`...|./.. [.......@..1J............w..i..;'.o.=@Mc:q..RP......_.\b.rj.3..."|......2.0<W...8.b.u..W../w.?...@R.MU..B;....9...$.(.3+...".Y>...E.u@......S.....:....y......>..b.V]*
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 11643
          Category:dropped
          Size (bytes):2994
          Entropy (8bit):7.937317310420841
          Encrypted:false
          SSDEEP:48:XXzB1E+1gVawKOg8Rqz2hOdHTS8KDD/t56E8fvUffCGWMhHTgw48Ah:H9CUgkEnoBe3vt980ffSazgh8c
          MD5:6235B4C8A835F5116CA2135E887D9EFD
          SHA1:827C76E3D54B3B8900B440B203F1CBB64AAD774E
          SHA-256:055822FCC1628CD3DAE9F780EFBD24937BFD4438160D8E3D52405831B3FB20CA
          SHA-512:E1E493C6C6D970D0CC55C2ABCDFDFD9CAD5C06060D3D0AA5E1A40C16D882D3A09805DAE84A9DCF8DE09E1C13D6476E294F49474252B0721874B62A57A4489C20
          Malicious:false
          Preview:.............r.....:.Q.x.h..W\.A..A.....f.I.O7.......TeF3...Fw...=..4|w....@`...H....H...&..V.......0...O0Q....`|:.%..`..].........-..@$...YQ...3/....1<...<.].o.].......p.9~...../w.#H"..<\.ur[..}.|.}.O.?.6........H.SE..Xh...8.!0.... ..,*..X..-.G@P..@lr.?....f.(..o...o.....f....J...^.". ...R@.....'...>..OW..!...V1. ..........\......r......a..7|.O4.......f..d..!...).....%.%...vt..mO.%..s>S9.*0}.].R.....J.T.Ho.R^v...^7.hVI.....E;.C..=.q.j.Q.M$.;9.Y.....'.QO.....DT.B.&+.x...Y.E.v.D]..A.....tB..(:o.5.Mh}5......%L....3qB....ofO.z..@.:....(.......a..-;..n....'2.....|..f........S.-..bd".u.(0..J-..._..F'.i......q..[0.9..e3.w....._..."G.9N...x.%c.+&.x...T>...,.6NX...!...~...q._6z.G^...5..`.5...rwC&.:.R.'..^5..&+............ME....6..G.1......`i.=...'.3ur;....O.C._4.k.j....A.y...%E....2...........^..[V.&p.D....W...G/./....). .u^e:5.z.{..q..H...y+.J..b.A..1\.....T+.x.h....]...PN.:.........Y~{.\..gqA&...w.8 ..u|.!.....o0....wF....cxzF.....X....,..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 7238
          Category:dropped
          Size (bytes):1962
          Entropy (8bit):7.892060128740231
          Encrypted:false
          SSDEEP:48:XQ3/S0D/HP5FFOE8vPdIwM2UVl0UhZC+3SsJAmcLhTkT7:ga07HPnFO5HDhWrhAQdQNE7
          MD5:0C0272061B4B5E2CD65E53FF34EFA058
          SHA1:4B4CD9204FD3ADA631C0E479E9263F6015E77564
          SHA-256:C5AF27ED08B4B8DCF98E3CDBBA11EE5AC02FDA9F70DFFFDAAB7AAB6F7BA42757
          SHA-512:C42F9D50B810A6B6E537D832254B58C4E785BE3AC95A614F0F8C08A467A8340F7868E32D15B3AF6859DC4FC9C803562D8FCC85193CA49AD19B8E204DAA4D5C03
          Malicious:false
          Preview:...........YI....._...(=46.G.Y.W.AY. .:S5.\.9..... .....mH.....MKMO...{Gl.......o.[.aj.3.^AM....k.0A....../<...$1..X..jb.... U....r.X.\.=..q..U[z..{...,......z8...o....m^....p.IA.sw..T.z...N7w..e<..............I]9.6..<......C....6..A?.I.."..^A->....iwe.z..E....]...<^....5.......A...i...c....t..,@.Y..6.\I...R.....-.. .A1.a..5.........o.b.*MJEIg.....2[..].-\..'......<Fc"Y8:R!...p.YK.V.YjC...#.C.,.D.@ZT.sp(O.[......(...dC."iF6..R.....96..Y.=..5u...x...r9..-.......9w.\...,.7........../......;.V.]...Z%..f.._.....Nr..L=1.+._...(e..fe.....K.....M.....I......Q.6..@&dVL?........gQ.g..*...s.Y.N........{..B.Z.{.<*k.uF....e.@.#.../.....(......$...Y.&......S.PI.x"6.....,5.....Lxq..E.(.A'..].mL...a~....j.\.X......D...'?Fg..2.J.~a..hp3.....A.]......#...-.x.....$^....,L.......~p..Q.__.9....MY.]5..Jb......'.(*..k...Q(O.s...jgo...=.}....e.#r...g2<6I.....U..mu..Q.U......;.&U..N>;...._/.{yi.b..F(Gs...~.. ..l%..)cK......+.<>..N..%..h..1....k...n.l.*Op
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 10200
          Category:dropped
          Size (bytes):2669
          Entropy (8bit):7.9286868439759015
          Encrypted:false
          SSDEEP:48:XwmNAzP3bHCCy15Z3/MzKpNeBDl/76SjM3QLZVnEGozGigZC4BCH6Or74bczpWSV:gCAzfLCx5Z3/UKTeBDl/76wlrEGoDVai
          MD5:A0A2BBEC04902895F55E1D8DEBF59C8D
          SHA1:17FA4B4A659FD327710724B52A36E4BA8EB0DAB4
          SHA-256:F5F6B88382D5DD0526781BD968D2BE16B6E106D949037D4AFB3F1B7B56904156
          SHA-512:EE5A8FCDB46AEEC76717E6D955042043379AFCF1E0EBE0A8A3D566BC651DEBE2BFA75ED19718EC0985847E2D640CBD58615CFEAEE654CC6C6E2B09FB3943CDC8
          Malicious:false
          Preview:.............r..W...7p....U..[..$AY.YrIr....M.....H...@.).Fp3(.....-....;._.^....\l.%,.7?.................."....UJ...L.i..fg,VZ.#_..R...Jqa...G;;[..v...B'5\..Q.....g.......".Ur..1.(;0....Z...B..xN...8.i.......n...Y..K...T..+..>;..f+LQ~d.,.1..Y.....&x......q.8b-.f`#0......\...zZH..@_..e&.55..l..R.u`,..B9.p.......z.ia.....{.#.N..$El.4BL*.m.v.!.1.zG.k.2.k.....(..|..!1.ct...;5.)t...g...7d.8.B9\S....b..@.f,...p.,s"Z..:.v..Y.....r.#........uRbDr#..b....@...>._.*8...9=.+.Z .....b.Y....H...<..C.V.....t].X@..*....|.._....oG....O..&iA........q3.~..X...y....+.(A.QtI..U..9I......Q.(.j../.3....g.<"....1e4h...'..(...w.J)B...?....U.e................P.(...@...j..S.n..s...qv.\..X.$..}(...w.2...."N$.h..Q....g.xu.r.........,......._SG..VE.:..._..g8..@..~>.....E...>..`......3.}....."...g~.erb^.u.J...."..`....p.....?7.\\A.#.....K.n.]F.f.ldP...*:...sx...0.+.(.v<Di.oD.[......<.MwOPN.....7t.....&n...`...#H.]....|.?t.>..........x ..:..^,...ZP.S.F..].g.?..YN1...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 10034
          Category:dropped
          Size (bytes):2634
          Entropy (8bit):7.9233532285990504
          Encrypted:false
          SSDEEP:48:XVNJ+L7CeLARI6Aoyv75K4XY4Jn6N8pponfDdNcEvxXOpEnePcgt/NW/OOe5jFk0:1+L7tuIjoQ7cwn3b85iwXvnEntkferk0
          MD5:F27706BE312FBB264DFE2903E74B2AF9
          SHA1:242633696BFAEC921BAD12970C5CC8B45E297904
          SHA-256:2CA0CFD99606557F408BC4AAE487A8B9632873941DA223AB64052C2B6B72E694
          SHA-512:99CF9EDAE427C42E95F1D2F5E97AF56AD15B14E9BBF132BD1F9E2C02B00544270D57E55B068B301A72AC0CB1C7164A42DA1DD262FBEC3368404BE037C7823314
          Malicious:false
          Preview:...........ZKs.8..+8...&....l...L.....N..N....I.H.j;..D-. .........|.....1PC..fy..ZL...j.?./.7.e.)`.:....X.)...'...i....C4...M....qkVn.3..U~p......x..C..i.....O......C.#..oS..E.$:.."`g.o...UE....].A$..?}.&..C..m....I7."i.M......^.&6.q.........|.8....ovuq..b...d/...f~a.HP.H.'.....G.OFM...Lu.&u.l..6.(...B..W..U...}u.p5{%.......HER...N...h...Gts.j5C....y..n.._Y}...-...iCZ..U..2.7..2.7...[.yl3.IN........$Xg.I.........n....#=..d4.,..~.=.Z.......j........Q...t.... ..Z3.A.l....Y....gAk...._.....Y.d;.-.H.w....1h...L....A.._...-.f`......"..5.6...+.s..k.+.U=.a..-..b!..u.qO....9;3.O-.u.B.Pq..nB.by.hz.}..h.....| $.o.6..<...yn.I...Po..WV..+6.a.I.(....(X......Nm.ba.Z.....v.....[:3K...]......PZ5_..9s..5.>.6.S..[9.3@<%')vg......m..M..gKt.`.-....P..I-p.O..]._..&$...x..,......`.Z.p....S....f.PT..b._.q..>..K.c;...~.n.-.M.a.......h......w.....v.+$...^z.f........T.{..."....u.KTx..9K.!O:.q 4.v...L.q.J...K.....n.Z.v.....@..e..9.pJ.Q.....A...>..N....?%'..g..../.4..9
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 18860
          Category:dropped
          Size (bytes):4479
          Entropy (8bit):7.9436063010889475
          Encrypted:false
          SSDEEP:96:yS6dJmbopMuYthLvhrd/nLkTJyIqHyXYw3dThAo+RZu+wt3:yRxpMuY3Lb/LkVyIorw1hck+wt3
          MD5:5E252CD588CF76A16491B8EEF8641F29
          SHA1:A78508EC21306733FA87702EB6EE8B297D7039B8
          SHA-256:312C4D7B393C9512BC5DBF7404AEC2F2454647254B7DF9996812F1B903855396
          SHA-512:4943B51ADB67772E297DB308C9E991A34DB1A0D1ACD94D285A08DC0145C4E8923F72FE3F94285770547BDF05119DECD4B5C2726EBFB5B60AE676D13C7E75F1FA
          Malicious:false
          Preview:...........\[....+|.....c2.$.....v.uu.8.......+I.H...$3n..V..b].b.6."L.?~......AtB.%.g..$....g..1J.`...:3?..(.[....H.NJe.`ul}m..<.....zW...<..O/=I..Ja..2..>.R..D+|..).y.....Z.m...>{N..:.-...+17....*&.t...=3......o_p....?~.....'.2^n....-(tB.!....M..h.._...=.............dJ2#..M.E..Y.iCc..._~..(N.$.~y.6.]. ...id...c.b......<.l...>e2.&.%..K.......W.=\....D...0GgR..|...i?.1....*t..ZL. ..".RgV....+.4....(d.n.8.\q.@Y...h...-........x..@|.w....]....z!....f...tn.9St....GR.-..p7.=...vB.....".$. T..U..^...@3#.................|pE...{..A......A#(..uVd.16.....O.y.Z:..H.t6.....a..9.kaC.g......M{.....:f..fw.[A.'..F.L>.d.L.t...p..lr..Y..s...Z..>6....6...`.../.....j...P.].;....K*....x.(-..zb...>.g.c.+....%.+.............F.w?...t.n......>.".;.;..s....q...Z.lM...D.D.^5..i.u5. ....c..J./...y~y.y~..........,...."....~*R.u.[)...r5..',S...5....7X..{....Ms..T.0.B>.._-..e.r.[P8.....D.~7....+.K.)?.?...,D..^....._.$..S}....OZ.Q.}e...`#..Y.I.QX..F.e.k....'.[..&tX
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 5886
          Category:dropped
          Size (bytes):1630
          Entropy (8bit):7.868585182830294
          Encrypted:false
          SSDEEP:48:XG1qvxcfpzqXD5bDvkjQerqSk/RbTz0RgyPM5v+HnAD:W1qvxcfpzqXD18jQ7SIZTz0Rg+uD
          MD5:F86C7E648AE830A8EF479CBA3CBF66AC
          SHA1:5EA17B6CA5747821C01524288DE63A2454170D09
          SHA-256:B76CAD36289A569BA73991ADA8621255FB2427D38D73037B8A379D0CD591A6DA
          SHA-512:F2488A7BBC241286D905C23D1AD2DB899E3591869DD62E9791829A8318D43ECC94FD4468CE2F26F41573DCB1B034E26A4E095F1EE56BCDC69770879DD74B28B1
          Malicious:false
          Preview:..............6.W.W...yl7@.@....3%.....x.....%J.i....e....~..u..P...... ......r........LI...]LC.>....t..W....>.....b.`.U.8`..=.W.x.h.Z....p..3!..a.7.!...9\O..8q?.....wW..t.....K LBy7.<...W!..c.h.'vqD.q.....I.Z.Z.."...=..,}.......@W^..u......r....}.u.....G.....&#W.F"..Z).9r...F.5.......].J+.('x..........Q.'p..Wj.R.~mCb.#..7 ]@.q..n.!.....y.d..Y.Y[.R.$j.....eH..*a!.:.#._:.Qhg.bl...u...D...J8n...;..M.4zL.P$Z.I..+u...].D../.."..V...".+)... .h.1...n;R.Y..=J+..,.....G-..S.I.U.n..`mE..6.....a.HR.U.A.=..%G.K.a.M..]....=....`je..T`fef.Gx..\..t.N....\....jt.D..t.WC...."....:P..=DP.....B.\.S...w.%...R..9e..@.j.H...Ii.Uft.......}..y...L[...u.5u.8(E..f..-.....^..o.o..p....<Y....0=...Dv;&-..i....X.x.T"~.\.p..4.>...N.}^\O,.............M.+.....E..v..(.F.;...b...5..x....Kg...2.=.<.3e.cMG..aY......h..pM..-..T..[.Xj.RY..Y.....a!...Y./a%..@.K... e.(....?..".....m.LE......p.....z..F.1.uT...^.I.?.....%...).......6T...x;...?bL.%...........|wg..Z...s...uU(..N
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 16098
          Category:dropped
          Size (bytes):3854
          Entropy (8bit):7.933558555765562
          Encrypted:false
          SSDEEP:96:0+5OpAgxHOhRVA33rDlgk6l7ntdecUqzXAi26gFMVBnh8:zOpATRVE7D6l2KXA6zVdi
          MD5:E4D7F16A147A50957BBDF61E159C9144
          SHA1:F9A7F0A8D927B5CB843FC4275D944CC61C730BEB
          SHA-256:A3DA6BD42FDD49BA5C2F1FBF720BFF751E2A93E66DAA5FE97098210FC89FAC61
          SHA-512:446E220EA678182C409A7DBB9CF9FA6CD2363982AA12C528033CD22F31E53E3EDD80737A29C9692324D99E500B3ABD0036172984551AAB9D98FD3FEBF794676F
          Malicious:false
          Preview:...........[K.....+:....z.1....Ar0.........q...|..T-..v.i..STI$E~dQ..t...S......e.QZ.........U.9....U....iM..U..8./....:.+..Cd....e....P{.......\.....M.Z'.Q.......n..........y..w?=........h.|..$..iy...3..(.ji.=$.e.i~..1 .k..U.I.k.........w.....@..]7D.....3..G........E......{..3....Y.o..f...."..u*..c....b.\.P.7....mBc.qn*...'......_.>.K...J...85...i.Z..a..$n......q.m.&....e....y....t.m_..&.....^os..l.n.eb69.>yhl....`I.x.X...ze.l5..j2..1..a|>..M~.....w.2..e.e....0AY@&..`...,X^q.....!7...mn..&Ax.....^.<|.g......x.+0.a.]l..3 .,..U6........j..K.M|/... ...k..gc...Y..lQ'..3Bs`..U.1_[%....8..."...U.wo.u.+$ky_.2*..f.A~~n......U..l.A.yxj..S.MX.5.X.....e.L.....k.t.XP.t.nA..z.U.`.}....].!w2slWX...Z...W..:.X...I9.^.r.r...x..~H.^....A.z.../.<...A.U.+..=...K..!..G-I........,.K......:.).:.1.`.08.i...b...?,<..)!../.....qV...a%..&w...5IA.. .u*6*.Q...T.T..Y.n.[ Z....*.ij.hr..9L..OX...v.."5....a|.......c807.....o.E.u68n.j}Q.)..BW......./Q.....\..m.M.,/./Q.c.i..}...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):75
          Entropy (8bit):4.494192604785512
          Encrypted:false
          SSDEEP:3:Tk9PAG0S1JKpxSFUcvBMTcHNIuw:YtAiJHGTIfw
          MD5:ADE63E511AAD2DDA46F5E48B7F100550
          SHA1:AFDAB9BEEFF99796DB24A3008DE22802D48E36D5
          SHA-256:89AF24E425F9E46F8F46769421A192D15426EE7947A000A6C7395FBA4B9B8850
          SHA-512:D14776C7A6962705914C1CD56887D2AF3F95CF26856C6DFD4C0828EF78375FA575A9E5C8222A5FAA6BC5D22CC3E70A2DE9120356A726599E6C3E970C7EC44118
          Malicious:false
          Preview:title=Custom Objects..background color=1. 1. 1...directory=custom_objects..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):570
          Entropy (8bit):4.467013726658816
          Encrypted:false
          SSDEEP:12:hBXSYaVvrPyToWiDT19Z/dtxEz7Fx+OcOx9yQWWeU7NA:XXSDzoxqPNOx9yQReU7NA
          MD5:7C2B0675CCEFF93FD57B51604B047EDE
          SHA1:F19DC3B4291F61CE9A2076082131B7E3549A6D6B
          SHA-256:2A47ED2EA61E5C97A93E9C0D66E832305D79B7D8A275CF377719F61E27DB2612
          SHA-512:F28D545D4BE9F61C61FCD40F49EC8AB433C57460703B73138018BFCFA76B9CF61E39ABD60162EC69B4A5ACA139BAFC4FE2EBCD43C7131BFB3B4C3A211C4E1BAC
          Malicious:false
          Preview:This directory contrains two widget paletes that can be loaded in the GLG editor..using the Palettes, Read Palette menu option. The paletes contain custom widgets..used in the SCADA Viewer demo.....The command_widgets.pal palette contains widget that have various commands..attached. The commands are handled by the SCADA Viewer demo code.....The custom_widgets.pal palette demonstrates the use of subdrawings. The..subdrawings are located in the subdrawings directory. This directory should..be present in the GLG search path in order for the subdrawings to be found...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 14811
          Category:dropped
          Size (bytes):3992
          Entropy (8bit):7.948751564488301
          Encrypted:false
          SSDEEP:96:+dqqki5PKsILfjKVF9P2+8kQX4JQLIwN/yhGnC+h:+9X5PKxLfYF9j85I6LISI+h
          MD5:9AE76324AD7BD5E44B40551476C7C030
          SHA1:F1C88BFBA1C1A23CD745AA4156EF68F96091F06E
          SHA-256:F7F6F42926B260329661CBD642E115CFDA3C3C24B17A37BC6C699C73D19E0D13
          SHA-512:E36C7AD889A8FC8AE8965E91F73165B572077CE3C2CA57222A9707865EC7AE657765CD768C1AE18086D36ACE619A9661A06491AF4E2137B78EDF38E0032CDD60
          Malicious:false
          Preview:...........[.r$....<.......(........zR.u.k..A6..../.I\.@uU7g.....y.D.e.......w.>0.r.0..&.H.7.._>..y....zJP]..<......$k.9w.5.k..m#.bw.94.?...+g}=....J..i.S.K+.-.....l.5.d9..qh.n.2.8....HY.."C....)4.V.;.AJ...4.iEZ.1.o...\...8W.Iy.L.Bf"H.0>.7`.m.}kV?......~1+.......D)..-.}q.W?.\.......x`.....||..x.v.I#+..d.>...S.....Y....=L...M.iB..K)........{x.~.z...rS...g....U...y.I...r.w~B.......||..g..b....$..?.y...x<..*.'A.U.V\J.eT0.\....}..N...>..4-.*..@.......`..........D..;(....R8...[X..E..lh=.T.a..6J{/....T4..m..C[..M.{..$...m.R/B..... .?.~.?w..w........?..ET.]OJ..d..f..Q,....C..._....)..,.S@P.).p9...<.b..E..z+.F.....H...R.Vqn....F..m...S...e.e.h.h........W.....%.&......zF.:oIH;.A.....T..Z.$.JS...<..3.b...Z...r:..y.Ds..G!hb..K.4iO...A..K-....m..0...ew...lD:..ke....w...t|<.....0..ZK.^b.NFL?}..j.Y.....x.r.H..m%o.RNX.r.b....:3..P.3\+...Z.13..6..am.kW.. .....d.PX....%#...@bma5.0}.i..h./.xz......L.......o....?O^.!Oi.`..@.oKVE.a]..,.....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 14932
          Category:dropped
          Size (bytes):4056
          Entropy (8bit):7.949485684145873
          Encrypted:false
          SSDEEP:96:EWMbsPPMVNP7CmgVpyAC0AENWhy2jlrR14YdqiPh2A:gvEVIDfKWLFR1TqiPh2A
          MD5:2AB53A9967488CA83EB176A49CFCCD3F
          SHA1:7CA6FFB2F515091FC830E9E0C9FED4A216592184
          SHA-256:3CE22E998CD011DEC71A1893E5F091DC81ACE5777D5AD67149A75745FF4743B5
          SHA-512:37DB5EF76A610101A870568944AC0822525CB9CB8141FE84B8A9F29BEBE2EBFB292C9E19B1B68C058F88DF7D76DC088AC94AF5EE9269E44CACA3B958079F40C6
          Malicious:false
          Preview:...........[.r$7r..<h.F.p......D(,.r..>).:.].9A6ek..../.IT.V.bs..N.]H ..;.(...G..w.>|`.+.1..n...;../......Z..+X.G0[...>.|5.F...Z.....R..t.]..LX9......T....:%.....TQalZ.R.L.......*#.3.X^..UO.....)..+... .P.3...y.gv....:..U.h...qR.j&U.2.2.0>.............cb].......|.b....S.U..c*H..U...p-.?4X.....|..(....$..`...}<...<..C3$/../wc.?.g.......R...|......e...........=<..$ ..}x........?.............S.).5\$qI.....0...9.U.9..G....[.4.G....p..........}..{e.e......%.[....K.jabbb.....T.Vq....K..j..B....~G{..|.8.H.;m..F.1p......|..[_....i..pa6Q...v:.l&......|w../........7l....Hd..~PD....b.....<.`..^...t..O.!...A..........'.B.^p..+,DA.L;'.F....e.......~...S..5.g..h..h.Q9"....v.....%...[......x&...I.:.......U..Z..]G....CW...............m..`...i.,.....F..3M...4..c.9....l.....=.A. .#..%...d-...?>...,.?#*D75&oI.KD.......aR5..J<6..)^.\.....N*......?........y>.....H.i.}.....v.nEg3........fQ....![ja5..|.i.Th.#.....K?....d:vw.....}{....y....xJ..Jc...o.......R8;0./...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):371
          Entropy (8bit):4.69693936854754
          Encrypted:false
          SSDEEP:6:CIVmzUy5PjcTGWYAHESJH0esnaYFC5yo7/4LXXqNd9a3K6L71ERQFFMLDmRrL0XH:hmzUy5PjcTGSU3aYMyo7/0nqNchL79Fi
          MD5:783EDA5BC2E8AD7CEF567AA8643EBA64
          SHA1:7284B32DAA84ADC25EA4284A417031105B6FFDEF
          SHA-256:1154EC87D20BFF1F98385FF50AAF525786C4C1ACB01F7EBFE92B512DB402D4C7
          SHA-512:10A286FE07275F64CD7A8F705317A75DD1DB23F27C637DAB36DA404CBF70900F2EF9679B670CD383C2A2796AD182AF61E2935FBE9687CD76DF0B1B8D55F4D22C
          Malicious:false
          Preview:title=Command Widget Samples..num columns=4..# Uncomment next line to scroll the palette..#num rows=4..background color=1. 1. 1...entries=..#..start_stop_toggle.g..switch1.g..switch2.g..switch3.g..#..start_button.g..stop_button.g..sliding_spinner.g..valve1.g..#..goto_button.g..write_value_button.g..popup_command_button.g..value_adjustment.g..#..spinner1.g..spinner2.g..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):242
          Entropy (8bit):4.715538022291159
          Encrypted:false
          SSDEEP:6:YO5czUy5PjcTGWYAHESJH0e+bOPKOzRmZABULrvGoGuy:YPzUy5PjcTGSUxOyOEABSr3Fy
          MD5:A95DAC99D24FB80EC1DD9537ECD3EC56
          SHA1:E59E2842A2F1389AE2E37E727642358DC2553B7B
          SHA-256:ECF8BDFB1FCE8EE2D7F5E23313B2AACBEB911C341B3597D87AEDA094A24B7638
          SHA-512:0F94A4E39DD57551B1D71A3985B7C43D5984474CBD9765172AE48E720C7AC25E061BA9ABA004160C3E486F3BADA7969B8094403756E2CF3B5ECAEA41FED7A121
          Malicious:false
          Preview:title=Custom Widget Samples..num columns=4..# Uncomment next line to scroll the palette..#num rows=4..background color=1. 1. 1...entries=..#..analog_value.g..analog_value_adjustment.g..tank_horiz1.g..tank_vert1.g..#..digital_input.g..pipe.g..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 10234
          Category:dropped
          Size (bytes):2743
          Entropy (8bit):7.911113403530915
          Encrypted:false
          SSDEEP:48:XXvZBcldoEx9EvLDtCmNy3U0YuGR+OvSfOzg1EYWlxss3I9DS4:HvZOlVx96HVyELuS9vqGYyxss3Ih
          MD5:19D9B0D70758A5EF5861615A6353F7E5
          SHA1:F518ACF555586E24076936DB596D7148D89CC18E
          SHA-256:BCEF09BD359D6A6DAA87BD13DEB2F7335E39A2F2B361B76B1C2F79FF3DBC2B19
          SHA-512:06DED1ADAA43D5941F0F4C1CA86F91485F08CDE6AC0A1C09B257FAECF24C4F91815C7A13D9C3C1088EB2FCED7D5DE6FB0C587317A799C50661953E6137C841D9
          Malicious:false
          Preview:...........ZY.....+.....>.m)..0. k.F..$..aw.@....}..=...xF..a..X...bK.~xx..O..$H.._~.....~>.././...!}...H.-.PRK..~9.......-.S..4...n..'.K(.,..y.4....I..T7.......y...i{..a......JQT.>.u.Y.N..M...z.>..e.nF.`.I.=..c..n/..e.2...S..[&.E.+d......?./......[Tx...O.z.~z.$...6.X[:@.qM....H.j...$.ICR.=.j..I..^..F...Q1Z.B"..V^..4.Y....]...... ...2%w..*z...Bc.......K..Zf.^..J.d}.dO....'..M......|m....8./..N.O........['.i..Y... H..@*.....l.@..a..U...j...1{ .......L.?...Ts.#9.&.`3.DpmIa.x.L.@.W.x.~.a.6i..w:W.R...G...]N.....P).k.....f....^_..1...+..|:....g.RJj..;.]..Rim...6......$.....N...V+5.J<.pKR&......J....C/.1.%...f.+\..m.5......q0.-*..........<..."{.MZ*.-F...O.....>6.......#..L.6...n.,@....+..*)'.3...<Vsv.u....~.........U8?......ZL..N.o.....Y....h...*..%H.\?..o....O.......z.u2...Ct:.7.IN...>~\wh7..g..f4...\.vV..=.)F..Q.;.*J.....`..y.../..@~.PT...JX.hj=.......U..r........w`..@#.).9r..v4\..MXM.`.5.&o...P..>q"l.._a...}E.3)...r.h....9...Gt&......;}}Y.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 31235
          Category:dropped
          Size (bytes):8062
          Entropy (8bit):7.973135437090958
          Encrypted:false
          SSDEEP:192:E04sWuAptkyS9VE3SKkSF8mDgjplWg/sk1yoevNVgn6h:E0guvM3Sv4pUjplP8J
          MD5:8FCEB4198E32DB42AC91BB291B4A8916
          SHA1:9F5C6D98BB8B0EBE36CF543AF3FA8D4AF066DCEB
          SHA-256:DC7F158CB3018DAE87DAEA4FDEAE91B461AEA95727344B7E13DEAADCC0549A14
          SHA-512:8AE921004A187222A3F3910844C4367304DC78991800145916F19DFAB4453E48651E819C1492E39E4998EAE619F9BEFC2648F800F34A9C48878A0BB682EAEBA3
          Malicious:false
          Preview:...........][s.q.+xp.uL\.<nfc{..x+.....v....4._.}......#M.UY-G.qmt7.?6(.&.f..w?}...f.a.......y.|./....p.N)!...3...{o..jP...6^.A2wy..s....|.....s.AV.G........G!]...Ji......P..........0.....[...6.qd.......^#.8.;7...}..%9Ug\0>...y.5.i.|J....b.Y*....I.\.......k..pO.D-..U......E.....j-.....U......NI.............3w.M..M,.\..\.~)&K...[...2..ISuy...G.5.oFY;*.F.5.v|.-.........?>..s.z..r.....Z......i....A.us....(QUv.i.`.......u.r..\.V....R..huPj.B....H..Z*.K.Z.p.././....]sI..........o...m;.f<<S..;H.'...|.....I....+cj.....D.$..c.....6...'..S[./.].._...G....:2/W1.@..SY.(i*....}p...z|-.E.qQBL-:d..Q.......8{t=....F.n..3q.UM.0r|.,...n..:d6f..Lz.n.9sX.$J...l..h.L...WF$K7.U......_......S..X..^>.j3^.$.=...ja.....c......qa.....V.2!..d.G.A......Lbj.om.m..<r4.kM.y<..F.pf.f'f........,j.l..N..L=..._T?...G.v.8v..C.;..].z..ei)..Z.....k..NH#.v...\.?.i.......o,.id.a.M...E.S...w.!...4m.J..b^$..U3.%.....z.%._..(Q3:.k.....[6gB.s..1l.]N.(.MI|..1.....U.R..M?.l..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 24480
          Category:dropped
          Size (bytes):6077
          Entropy (8bit):7.961329479373766
          Encrypted:false
          SSDEEP:96:V20g6pHD5Zzf3l88cJGonMeS8CfWlSo64OjDYvRJexlXdtFkQqMGAldPObTf:V3HXzf3KNJGonbCaSR8Rsrtnvtly
          MD5:295E894454E38D1905BBA32CF78912B9
          SHA1:E89C4D86BC63984F9F20D9717C1B0C841BC6561C
          SHA-256:F28D9C7200C3419F790C883EB488EC58BCB074BC9B0A3D6B18681E1C394F1742
          SHA-512:B647CEF2307447DEFB77370A3EA775284B8F5B8E8B7810DD8925523BE38F3AE8984849DC08BC2363B1255ED69E876EFBCE5C0CE2415906799AAFEAE257762D44
          Malicious:false
          Preview:...........\[s.8r.+x.Wi.;..3.....Ov....l.$y7..s..A..>}.L..D.A\...&.....fo>.......uL....s.~./....w.;...U.Xm...P.U...bSD...H..{66...}....>v.dFp..a?/.w.^.B:+$4........Qh..V......m.W....V.i.x.h........K`.g|.ab....$.....wlaS.E.f.%..j...Xg2.(..ip;I.\..6..9..A.$."..q<.w.....E....j...-..q...f.....<p.............6.U7.].......d..1..V.W.Ly.a.dMV..o.....N..q..R+.eW..P.>...}|x|.s'...lb.R....n.F.....K.....>..%..s.....(.v..*.<.R.\.:H9?.......N....`R.%..5.b..iy~^./....H.3~....|.4....'<w<"...1}.(...A..2.i.!;..a.g./.O..j...s.y...h...1SR.M...\.*.s......{A....r........L.L.L......l.9.w...F2#........]{...`.O.w..........u........G].{f...\|...bo?-..?.O..p.?...u}^....:.4......f....Z.Kn%...........W..a....J.....;. ..S.4-.r.f......J...8..%.p.P_./....>...b.i>...l..4...7,{.%7..._,*...s....P..i...~.*_vM.....$.....e...9.M..~b...+.}...a..+x.'...H....x.....f_..$w.%w.wC..}..<o...ukt..Px.IW..r'....n.<.2...l`C..L.b.......n`Xe.aNU..'6...../tn`vav.3c...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 13931
          Category:dropped
          Size (bytes):3493
          Entropy (8bit):7.9360579996604885
          Encrypted:false
          SSDEEP:48:XOnLTjARivQwfk0R9031TC01S6kvWx3MiHOj9Vh4tMHH5uY0nUEfoT1f88LliAL:ePjvFs0yeUux42nwnUJd8Gik
          MD5:85A1AC34E8A145166B855A8A0D1870D9
          SHA1:C0E116A16FF8A952239B0DF01B211069A8669574
          SHA-256:2289FC5D37A6416E1FC96E5CB654325CDF5C6EA1463BC2B6A8C6AD1C37D31B34
          SHA-512:7A884D474009F3F35046D7368CC335CCD8FBA056F38794FFBB29E95862E33ACAE6B53143089D8F23E1E8F77FDBE7C22D071CCCD5F98DE09921ED1AE51E743AD8
          Malicious:false
          Preview:...........[Yo.8.~._..yuC....;...L...g.T.........+I.H5.i.f0.l5.,V...:..;.{...7..3..k...Y>rz...y....s....7..........q.\..EN(...!v.|mo..(...%......|.".Q......e.,...a.C...vct."..0..F.`83....k..6.Hn".>.L..H.A.A9.l..{...CE.|..7`Q(%.2....D...g}...Xf`@.K..8d.&..K....{...!=....z.......t|.,60t.;.p.8V.v^.*P.|..w....5..........v.......A.a.n.k..\.g....8.=..<E7Mq..w...R..`d.d;.S.!...@GF....x...O....2.0..6.../........6J`.p{z*K./..{w.t..|@3).g*05dlrX..O..9.....V.u.Q..5.&........9.q..Dpr?^.x...=..}...=<....\....gE..jK.A.a.4..L.L..'.......N..........-G.JpN..F.z. s..br.]a.....W...7I.p..'za.ygB..nj.kra..P....G.Kf:.g......r)R......}......9xn...[...._..+.E.g!..-..]I..8.x...F_..YV".K$*g..<.....PQ....k......+.W...W...oNO.U#y.'{...a..m...-.+]..w6fez`.g..{}|.....8.LrT.Iq,...vNH-<5....4.$....CN....D....6.;H..R.N..w..]..d..mV..H...*.#.K..M...S....~......D.y.b....P...*..w.....`......K`....<....qU1fH.K.Y......."...B....+.RX!..J[...5.Vb.ge.H.f.....W*wk.el
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 3479
          Category:dropped
          Size (bytes):979
          Entropy (8bit):7.810990171471544
          Encrypted:false
          SSDEEP:24:XjizFLRo3RHGkZHNAha7vWw0LhZR5FJtPpKzMmSAGQ:XjizFR+RHXtAha7OZLhZRHPEo34
          MD5:CE5F938DF3AD0D6107C6C584EA8BEB66
          SHA1:518B41BFC8FB276C2B200A82FDC451638ED2A450
          SHA-256:8BE670568E5866BD816C5567A6F1829A6916F70E909A3E827684CE87FC6D8718
          SHA-512:B63636CF4FFDDAC70289B47F18748BBD00BCA9A494B5D3FA0A6774219B31A9D1A506A5950BA7F7D224A550E6783341FA1A687E6DA91E634B78198EC06E46D857
          Malicious:false
          Preview:...........WKo.0..+<..CoQ....=..%...t.....GY~...M..S....$.-X..|.......n1.zx....u=..O9.y5K-.-zY.=9......+z3.hJH|Gp.eG.l...cM .n8..k.[.I..........Q. .m1Ol+=.....KQTI.l.72B.......n.....f4.)....2...q.V`!....(.\NA{o....q.Dr.d..K..?..S..X.jP(..2.b...%.@%.9..*....e_..X...n1.9..L...N...gB.he..Zi.A..d.N.......X..Y.;GcX5}...s....BB.dB).!1Jyy..=..$K(f....O....Z..A.0]..?s.H..=..=..L.B]nF....n.....l...0[..W.......-P...8^.....v...J^.,......Z..6Fx...|c...3BJo.Z{SS8.`..%.`.!.-...8]...6..~' ...A..hp.....L...\..j.^..q....%...g.e.........G."..`)0.......sy(..........j;...)....XW.h2s.._.....nLT.I..#.....\...mh.|..(.....,.H.8..#C=,.h6.$q...K..VL...z.|..z..D..s....Bh.r...i..S......{:.^....+...c..5..R>"...O.}~}.K.\L..~].Q...Sw.QUT3;.}..AR_.3....Q.m.c..."...L..#....D~....j...O.......t=Q...c...o.....=.X....=.[..k.....fzL....!..#D.H@....G......4.#v.....C..H......].K.w./....{.e..Y.2.......w..........n>.o...w.......&$aa...)....?...w....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 14123
          Category:dropped
          Size (bytes):3520
          Entropy (8bit):7.948699306546627
          Encrypted:false
          SSDEEP:96:DTcOiYcwsHBsSIhYc3IEZzkhMI3G663m9lWC30nKq:DTcnHBsSIhYDKp1Mjm
          MD5:BE3E4AC01F11AED336E5BBB2269428C9
          SHA1:D572928C2676C214BBBB31A495B3919D3E8B1388
          SHA-256:C990DF8CE37FA8222FF94313D67B5819DEC61BD71CC6A5A0AD22D79A7B3769AB
          SHA-512:4C84CA158EFBFBFC366927ABD5EFC53AEF3581E2C64592EA06AE2EBBD3B5571D47BDF957ECABFBCF9B956EB62D46CBCA06879E4E8B4138D43DB3F7CBF03E5D75
          Malicious:false
          Preview:...........[[...~..C^w ....nS.........,..1v.m._..H.Hj..I.".......xx.....#....o.g.W.c...~.r....r}..co..z{~8?.a..s..&.../O..`..bW-..}.....s.B.v....?.#.8.......e k>Lw.?....m1,...w..:....r..8.Y..W.eV...D....v.X...:.......p...R.)c...B....~5.k.....*]...!;<R....a|._...3...>......o....@..0T...K...hW......7 ......=.D.+0.)...f...P.Q.t.V..Nz..q...u.#..929.K.........sA.'.....c.=..y..Q..r~.|..w8.3.z.l..|[......f.8[350.'.,.>^....,..O...w=.[..3...*>9..OO..9L./.%l..".[j.Mb..s?......9.....~........0.......0..w.^-.C.=I.O.[..!.gZUV.>%..O...5:.;.@71.oA...u_.x*.9iM.L.LA............O...o...../...........)3....3.?O...l.e..k.1.u)2.7..........;yn...[..........|...f........qf.[k.5.....V...(L.*fy29.53...J.NS..>2...+.....?.....^......_...O_.......[...C......E....4...e/q6...#.xe;.Zxz..#.h.E...>........,8d.;Hs.Q.NF.;....a*.....t......K.P-...C..t.A.v"%d."In.0...*=B..8h....]...c..E'.^....O.t../oq..U.....c.......9D.....L.~.J).....-.....6b.ge..^.^d...F..m4
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 27017
          Category:dropped
          Size (bytes):6576
          Entropy (8bit):7.966068998523141
          Encrypted:false
          SSDEEP:192:fDj9XyakvMjgBhSzOBqE6UkBwbzlfmHJQS3NL89HKI:fhy9kjgBIOBR6mbzVmHd3K1r
          MD5:A3034EF2C2E56FFCA7E5929653607B2F
          SHA1:36D6925A77007CD8014FE9B22B09EFFE0F3450EB
          SHA-256:EDC748DA05B21A061F0FC5CAE5608CF22FE5DBBD502F18AAE9F2659A1EB97B85
          SHA-512:8CC712716CDD83DD0130873334C95BB606F586E4F3E276E765A99B6FE6F43F69392CA3C52FA39F139B883EF206AC885F6ED48B73D1AEE561F7A800D735946783
          Malicious:false
          Preview:...........]]..&..._.En....K.T...&..6..@.w...x.....OK ...L..c..Q....~hd.'.g..._..#.bd......<~....n$.p..}.V..8...O.W....Y.Ty/<\...s=8...J.o9..R..z........{%...y#=o.R.....Rs)..+F...$.....;.Cu...W.....y..G1>..C_.\..+c..q..K......d.6...../......s.......v..}.0..Z......O?..o.xj..~.k.0,.J...[.V....o..?......BG..G\.L,.&45-p.,....G.....(Fr..k..Go..O..ZTGG.KSF..t.,%k/^.n...5.k...6....\;$.).l...K.......ja.0@9.H..1i...Z....I...)u.L...&.$....&g&G&. z.P....]I...m...5.9Z.{;.e..S.x.5...L1T......j....s..:....tK]S.tTNG..e9S+S.z..}.h...w....auN.PSc2Ij[..C.....N..B.s.=......'..r.d.B..G^.......cJ.B.-.n.P.=v._.E3.,.....%...6..+&....'...A5..U...............R<.".7..oR,...QWD~.!....f}.0]?.".j...........8....I*o.^.k...k.< ..(.......&E....v....O.o.........w...S^ck.C...\9.9...1|....O....v@..p......_=.u=....s...F;....._CT.\ns....S...M.J.72K..-..\:.....B.x.>.2...7..X....lL..m...m..m.#O9'..6.p....{)X=|.~|_JhL...9sk...:....nmR..a...8[..p...T.q.I.a..5....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 46635
          Category:dropped
          Size (bytes):12093
          Entropy (8bit):7.980444219293345
          Encrypted:false
          SSDEEP:192:4etNlU+D0SV4C+2soHiCAGkCzvVFZcwprwRdPkjJHTJb6u8m:1U+PDfsoH7k2bFprwbPkVHTp
          MD5:7540E8B8707760FC6F36380D292B256E
          SHA1:DA84EC9C9034EC62048E42C725EF00FB8511D83B
          SHA-256:637FE89D4DAE5B42FB92D571DBBB0DEE69BAF09F1A0EC6C1891FEDDF96516961
          SHA-512:5EBCCF6A50277B4E9171A578F292E76CDB6BB6F889DA2173FF5BB66141F2C94D3679A6BB4D7FFE2364F6398DEE7522D9439F531C9BD252728991AAFE2F5C1CC8
          Malicious:false
          Preview:...........}I.%...}~.....;p...f.H..x..T..LZ2K...c.#..dW.M.......opw8...".......oE.;......W/......^.7b.........i.....KRuo.Vn...Q*(o.........N..c<T....cC..5J.i..m...#.F).....:..b`m.V.M{...... .6^K...N.Ol@..mY.....+r.v..Y...,p...F2.Zu...yb2^.`....lu......,..n.......E..*$PS...5..fR.Y.M...a...+....Q<..Q....H.G5....YP,.g....?|...O...........`H.q.$5.{@!..B...^J....4 .`.m..K..5k....Mh......8...#x.n...[..pLJ{V....y.F.?g.B.z...@...6r/1\\=..\...2...>~..........h........k.:.5m..~....?'...D....N\....u..UJ.R...t.>.h...1.1l..YA..3.3...oh..0.b9...[P..Z..,.I....Z9D.....uO|..U........#...............RN/v.......IG.m..&6....x.`Il......S2..M....X...61.s.I..v.o....5.z..14..K..S2m.Yk........F.........CZ.%.N.F.'!5.....p.k..-..s.nk.[cl..<{..[@+*.m..S...6xL".ow..3o..Y.5.%.yc....*......].....=E....9.#.e.sy...#.t.....z..H.p.....c....Z.y...z.c.0tL}o...1..n...KD...o4.J......|...........=b...........N..O...w.cmr.....I.A.N`.rN.dT.$...kW.,0..F...vi.E.....2..d.z...M.X..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 17107
          Category:dropped
          Size (bytes):4447
          Entropy (8bit):7.948134224749476
          Encrypted:false
          SSDEEP:96:1M90f+YZjQg2duLINJKpvXfKufoxL0Cv4RJFaPxtLZFQJyJW:9f+ejIY/fKufoxL0lU3FFQEs
          MD5:E51DDF3317DA25A1F5DEB7FB4FE86231
          SHA1:291A94EAC7FE5EA20ED724021A5CAB8A64DA65AB
          SHA-256:7EFE1378CA312525DFE85BD36D7F6FB31E9470AA8AB0C939F435D40A0F9DEB37
          SHA-512:9D17A5AD01066B90FAD9D608E64598425CFE5C9FEFA57A1BCB78E1DB9398541E62CCE36D8387CFD2CA9F646F0F3A0E3015144CF1F351458C12F0828A8C4F73CC
          Malicious:false
          Preview:...........[K......a..e&..q...*.vX..^...........K.$..P-Y...U.UL .$..e.e.(.$.....o..AtB.?j}O....*>..v..k-e/....g....0C..;.b..NA...!m...V=.I..v.Dj.1moz.0%1f....hk,Ik|....'.y.I.9....T...S....$...H.z.*..4..s.......uHAnk..&......SW.L.!..n..)j..__R........z.;.'..4b..........R..<.e...@X..._.o.~.>>...v.E..9]\.S...KORF.9!..u.m......$n.=.c.GZ(4..c...2.....,m.3.*-v%Tu..X.o...[..A.u...j.LF8.M.m..|...eL..S...Yhp6..,...H.E.Y.I.A..S..rg.Z.3FT%.h.....6.."Lk.L.E...ce...|..V.K.b.A....vg..U.s{.&7%..n......Np].C.. .,.(.pg.N.,.h...g#..N.9..i!.A.\.jv..........0Zh+4~K.P..{.....=v$.v...=j....../t...3}/..............;.t.J..0^g..C...J...O7m......AT../...~.\.F}...F=p..~..\lo;.Fl......F..^...D?..-.6.q.lL.j...~..q....Q'.k.....o....Adv.T......&.P#.g..50.Y..yx.>...............1.r....5f._.?6fR.3>....v;.A.A.\...s.L.f....lL.E.p8I..O_..h@q...;u.f.a.C..].<.\...8.9$R..Ou...`....}\V(.v..H~..Cs.a):X1?..?......#%;f.(..6A.N.Z.$j.7nz.=......?.=...w..,..w.@.i.=lb..U.8.`._'..#..P.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 17066
          Category:dropped
          Size (bytes):4437
          Entropy (8bit):7.954414071715178
          Encrypted:false
          SSDEEP:96:8lZgVMDnqTdyN7pbdj1XdMDwRRD135PVZVQ4wbRb8:8Zgu0YN7b1DRRZ5+4wG
          MD5:91E52EB2B5E3C03A8AA149C67B9CD90D
          SHA1:82397B1C80E75479080E4CBE81C82041462651F3
          SHA-256:27BFEECB3A848D0072DF0094F59B47FB6E48F963E39B01D0093757587C4563C9
          SHA-512:5A1B44470DE10F2D9CE0C962F45E276E11DED7BFC9265A4892B15F4EA98B9F7EE280FBB1757FB1C3ECD880F746CA34B6BEF5D2DA81DE471404554C8F43377886
          Malicious:false
          Preview:...........[K.......a|.2..X.....K.......-.Jc../2..$... ...S..`....c.i.........o..3.L.......o...|.._|.ZJ/....g.....@S.;.".k.A.P..\_.....A...^j.>....B.....V_Bp.z....)fB..y.7....r7.,...S....IP=.=...k......#.=.R..b......21._.........Bn...P$k.9..#5....pH..gz]o&m.a......>?>=....I...0V....}..........|N`W^.A...q'..N. ..2).1.T.-.~s%n:.'q{....=.L.1..%..d.Y.[.[E.dg.58v#Tm..X.oW..{..C.......LA8.M.}..r...e..WC...-v$.m`.......C......Z...`.r..z.3.55..h..OKA.."Lo.L/D...ce...~.aV1+...#3e.).c.....6t..P.n..:a.\K... .N.![.......pg.N."4.9.`.&....s.I.B..3......]J.....[f4CR...............#v".~.4.#./.....+.p.Lmd.B8.3F]2...U.......Mp..B;ox.^.k...I-gMD..W(U..,\.E.LK.f..X#._.....g.)`....E.aA.....m.}..hpE.d.H...>....|S..7.....9......a$n.....`........H.f../.......<.....q..|.>.c....1..........1Qz...B...yHy|./%....!.....I ..<.....jU.(.2..q......>....a..8.(ye.Ohu...c...c.O...8...H.j2..a..,l..... ..5n>.#.,D.`..6...[.;=D.....)=....w.XM...d..@ip...Zc.R..G..6. .......u..^R..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 16653
          Category:dropped
          Size (bytes):4091
          Entropy (8bit):7.952981639479023
          Encrypted:false
          SSDEEP:96:JWsWEo3GLjV85qgpqF/9xcL7PP3HNaNb8y2cRaK+M7a:1K3E85qgMlxcXPtaNJpJ+ea
          MD5:10DDA78715CE132BC31D6FE23B021A2E
          SHA1:AFBCE14A3D12BBF3392EAD62A25010D4905CB390
          SHA-256:E7A7EB7D442EB7360B4337AE118175E0A4FF8B41C49B10FD56FE08882CCE11B0
          SHA-512:E69F7A8D0E82C3C49532953939537CAD49E7F4A5B2F6689D7993D8A56CAE04A72314589BF1BAAB2D9A962734DE6717AF5721509CBCE03149CF4B5A6530A03E3B
          Malicious:false
          Preview:...........[[o..~........M...(.E...P.Q.^8'.n.}....c...v.H.r...3...........>...!..\~.tO.............~|~.{'../K...X^|0F)...\c...W$F.........0..3...8?....m..#..{-bN..c(....?.$......J.."e.2..../v.Aa...m......U.]..{....>..sJ...]dh.r.`.U....m.3...H.)4......ni.s...3(.V...s..F../6.9.....>..W..Z.....}.^..*...]>.1.-.!Rd...:.Kc(hk.....*.......a...l..[@}.....g'.nj.p.....t.m.q[....@u~......}...m....l.0=......y.)..T.,....7...vn.c4.a.S.p.l..k.E.1........#....cW.t.$......S..a5^.&...l..(./..:./~..t...g.r*..v...z.....z.......W.L../e..X...............\....3...4v.........K.Eh..]$._..4._..U..K..&.....`.6.\MM]..;7.........MWN..j..\.f..wJ4h...k...9.F...QX...&.9.w<E...?<|i..8....3...s..S.s.v..U...aY.t..A4&#v...a..;A{....K.r{....X..\gv.....2.@..wI.P..W....q.....o.G7.....R......D..b.%.u.~."......kH..............$P. .B...}'..........f...$.,.....9Ww..........W..c} +=B.M..a...y.5.z.E...~._.~.@......Xu0w......Q.[#..R/.7E.KM......T..l.1..8..;.`.......)N.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 14756
          Category:dropped
          Size (bytes):3846
          Entropy (8bit):7.948731969071391
          Encrypted:false
          SSDEEP:96:Kb8MVdlhYNdtjmEFRr9VSWg7+XGFPZj4VJhgsZotboPTK6l:a8ylCNzy6sz+2FhjucboPTK6l
          MD5:C65F1B5E81CA37889D9486E85B0F19B6
          SHA1:F29ED0AAE347006DF98984AE4672195C55B59E56
          SHA-256:B26DF61B669BD7F02329CDDD9432F576ECF1A7282FAB1E83B51FCA85F2FD7948
          SHA-512:474834B8B60306EEFAA095212B7998CD89E19F60B0EDBB029DA7D20ACF3D9B21E3FA790DDD0E813C0C877F53D664BBC1B8F74D2B3211004A2E1E020ED94BF631
          Malicious:false
          Preview:...........[Ks.....W..+7...$'..R%...s.hV(..Z9v~}.....X`..Bz..4..7.......i.....LN.q&...ny...u{..+.......O......}...kg~r^))......~c.`3{...=...=..\DA..X..et..=T.Ql..wl.Y.a...t./.......E.e..T'...O... .>...l..F.O>@.t..8.....tD..N.['.w.k.e.cl.W......r.[-x.P.6[_...@.........0.2..)..\%`....c...<...54.....o.....n`..).:u.)!.P..`..NV..i.:g.gZ.L..@6f...&.N..v.P.@..2.rf.... 0....K.L.*.M....._..\bD....2jv.X..9.....4.n\'......q.oX.........8..?F......pe$.B......Q..B..........B.rL....U.h.@=\.0E*.....r....))....H*..F.....F.m.fZ1..5.Gx.6].~.0....u.\a.v..O..i.g.=uD..U%..:D,?......q.V;..._^./QQ.........g6./N.o...+8....8....D.w..+&.U......s...o.".<.......a..G.....0....OL......V$..{...Pfff..$X.[.f...%.....0z}..<ksk..|...%.-.c........c..I1..`.d&0....3twD"..b.?~...4~.......y..}..G...2.M...T49@-s.kh.w..Et..f.vh..f.m.2.6g.F.e.".....v...).....Z...>\..tb...j7V. +..a.....O]`..:.{D.......$...;...lL\..g.]...${u.ia.3\J.-!S.H.I...D.~d>.}U....rU.....GYL..py........Ssa.[..w/_.1..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 14182
          Category:dropped
          Size (bytes):3680
          Entropy (8bit):7.946140209021533
          Encrypted:false
          SSDEEP:96:ZadlnEv5JFQps2mPDcElVGgyZMo4r1fUf0D+Hn:kLEBJGpgPYAmMokFUfp
          MD5:348BF257015EDC6C1B664E1AC66826B2
          SHA1:183ACF6FBA70817D658A8804D54EE955E21FF262
          SHA-256:37AB3EB827E4C795729508BD2DBD6ABC4F10D6BA6B8D57BC34EF8529282B9E83
          SHA-512:2A26AEDB7BADA4037D033D71C1383849E1982F02071A35EB643DDBC4AAB81577DF3C0730706618EACDD0DB7B3A4F17E896A5853E2C0ADF32E306A60AA563D4B1
          Malicious:false
          Preview:...........[Io.....W.0...........d$.^5Bdi ?._..z%..'...-t..bU.6.i.:.za.w.?~.rhD#$~..W..$..ji..w....~|~A......6x..}.ZJ/....g..Db....?./...e..@.3."}>.......}.].1ea.1......At.v".E..\$...~.'..9.(.s..I...G......]._..U!.Ts...tn...6..c..p..i..N...3.&.V.}..t.7.....i..M.c.'t....".+../.....X...`.~z....ry~.,>0t.Z.U.5.$..PA.......&.#.d..@6$...*..E..*.....MfW..j....s||....q_...E.t~~.....e..F.........ob3.;e.w.F..e. >....7..K...&(.....eg.Q.*...._)..yF.W..&.n&.o....#.....B...v........7*........cUR.t.$L2.._..6Z...0Z..I`.pwy)K..o-.>.....f6.X......2&..p......_.....hKlD.9..*\.".4M_..:w......&.4so;..f.6..C.v...u...s..+.....RW...[....=Ga{a[a....QXHj...F..f...I..j...k.=.../_....i...T.t..il&...2.0.p:a.0....vC.]A{......8......T...d......:.@...hH.B.O./.X.H....o..0.....b....O+.P....6..(..G...L.+h.+.......NB....4P...B.....V..D/.u3..;\.S...U=....!...C./[Z...xN.:......4.mW...c.y..........NNK....K......W..r.#.Fc...._....y......d.t..z.....y.....R..V5..C....(..X.-
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 10226
          Category:dropped
          Size (bytes):2767
          Entropy (8bit):7.926000354151722
          Encrypted:false
          SSDEEP:48:Xp8tvJlSxor4herLSGjWvIyz0/yUPd6/n1FDpS1dQEF67o5yYS0El4:ApcNbvIyz0/pPU/1FDE1dbg85yDl4
          MD5:C46B1840B608966CE981DC29F8C8D4D5
          SHA1:B82274712679C18E7247EF8E136A78FFDF891A23
          SHA-256:D909E37F9E3AB72A46ED95DCC94CBFA8AAC3F6478D701B199186998D693F0337
          SHA-512:B9414052375B18D253F8EAF9840F9F405AE09AA6F11AA99D9B18AE8F50A01A58457E51E4520FB9FBB52A0A8AC5F834F735A445A5B3145A5C4238E07668563449
          Malicious:false
          Preview:...........Z.r.6...~H.m\.A..g.Jv.R..x.<..^.md.%..|.~.~.v. ..))[.,[d....F.)i..............._M|q......y.....x{~<.....~.?."YB..f.<8^.O..J.......l^3......g..x...E4X|{F.>|..h...6wF7.LH-[..$.5B..t.).)..jEg.fd.tG.........H..I..5+g..X....5..c%.&.C.IT..,....`..a...p..9{%k..q<.Vg.$.R....2.-...3,.@A.....d..z+..F.i\..K\k.F.cx..............c.V...:q.btp.v.6...)....fw......fe....$4..~.....f....t....d../.T.w....e\.+........UD...V..7.N..;.s.3.A_I..+.\.......v..././...k....7...7x..<.Go..4....47...w.j..H..\.P|.>....r..ns.?.j|N..;..."V.E...Wwn.h....&..gM....:...ihJ..Dp..?.B?..,.2..<Bg.....:Xs..v.p..0.#!.gp.3..;..ag_...f7....x8^..&....V.Cr.vk^y../...'~@......a@(.`6.<....D? z{ .7..:......a....'q..&;X.. ..(zw.Fr.T..T.....f..RY..n.....'.i..sf..Y..%..P..A..c.])...V.V..K.n.........iz...5.V.iK.......D^...-..[....a...B......2.Uus.TO.....\.Vj.].%a....Lgh;...;Y$I.U.?..j..WH.#D./.{....-@.7..P.P...B.f1...H......?B.4'Z.A....9...z(..`..G..... 4|...}*.!..V.Q`d....X..B..`
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 10525
          Category:dropped
          Size (bytes):2887
          Entropy (8bit):7.940159794535397
          Encrypted:false
          SSDEEP:48:XQItl5c+qpqxONxkrbKUNykxMNzlYEuERhWTMMl2hG6UJqNWTc9Dkj5fd:AKvcRwxONx+PxMNmswTlghGR3TOkNd
          MD5:8BBA8861A1887E8D0A2B14DFB5F4267F
          SHA1:58A2167A59B6E8EFFCE9199A42B098E1478CEDEE
          SHA-256:564FBEB1E34552F15D327EF008A9E9E64EBC9A49EE132D096D11D1BBA9212541
          SHA-512:D3E8665C30EA1B5A09644C823B4CFD0CC65A96A6CD0C17918BF3DD10043BD4C1A9AFE768C911BD10E175E0CB0515BEA40C929EFF6ED40214223419E00C19787D
          Malicious:false
          Preview:...........Z.r.6...~H..*..<.r%.*.&...}K.$(O2.QI..&_.._...p..e+....@.../..... .....@\..P.......X...{.......dO/.........qF.......D.._..^.L.53..I......j&=..q...?...w.....q....3...%U\ ...ZS&..(..G.......)..n.U.....0,$ .$ ..3fn.C....#5...C....9Xo/.....!.......+k+/..Y.:Q./..f..).~..P.qu..:-l.MPL..WIf.T.q.......-G.]..y#.2h~#M'.C.1T..o.....LSN.a......qw8..qA.0z.r2.5.0..H.>.\p..hA1...W...S.n.\.k.o....N...2.:#2..=.[..!"..Z......*.7.f.%..~.7.>.`...V.f.....:>.=.....M;.....o.v..?<....(.E.N...........\...l<.(........H..X&.Ks...!..I,....?.SR'..dt.m.K.E.Jv...Z.-.z...0.+D....[v.......:kq>A.....9...:...aW..9..;.z.....!.G.t......7.I...r.....bX.b...../@8.=..B......)...u$...;..~7..Nx.j..<o0Ig5.I.f.I........Eo.n$gG..H...yw...A*.?....h{._X..g]....d..j...}.@..}.M-...V.V..%"..;........4=....'-.......d.e.....5.+)FYP.UC. +G.h..2.+.....4kE.)W.^-....a.1...Og.xC..d)..c.R\....)..h....KB.A.....&.....]p."..).........G..n...I.Y...A;.c5....5<....E.....p....><W....#k..~{|...X.0.......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 5480
          Category:dropped
          Size (bytes):1509
          Entropy (8bit):7.859028973233418
          Encrypted:false
          SSDEEP:24:XjC5I1LSuHFhVdkcmKRVcBYurQG0ubzFYTD6OjVwuosPHvQezXVILhxWpw:XjNpHfUScDQGt2mOqDQHvFXVYxWi
          MD5:57AA2EEAF0AFED07B4CB533238F72ACB
          SHA1:A251A8D4DDC5530B4EAF81279457D47A012DE09E
          SHA-256:CFC9A3B56AFD21A371A36D5DF681500E901B0489CACF08D28843DBD992FCA13D
          SHA-512:2078FE2C1BC8FA7CDB6CE93290E91B0D7583D65D6D5845FD22D7D75E47C2A4D914FF9EF95DCDC84C85163C338762545B6874B5BA5BE54C38DC5ADDD1D6468767
          Malicious:false
          Preview:...........XMo.6..+s...~.......5P..D..t.5.u...w(R....>....C.g..=.V...._.......,(...`.....m...U;/.j..@...v>.+0.o....d..w7..-c..=u.f....f.iE..Fi#....;n...rn..\2..:.|.o......o.;.....N*j...rc...M._...-..R......[.U..!....".....G./W1[.9.Y..B}.....\1...B..a..F...JaA...v.....F.L......\dC..)...8.@.&V,A..R.......>.@^...`q.0...e....X%..~w~..2w...8..r.3.e^U.R..DwT....\Q"...2.m...C.r..A.n....+..7..D.p...SQ.8......#..}0T....#.....U......|.3....Qc<+........N.`..J.[.&dn(...NjZHm...EISL..U.Hc.....j%tl.\3),.V..Z..=.....0j..I.....IUV...."..ia.&RI.....3.y.~.......P.Q....t..b.j&W=vF.n(.Zk.{..`S.GYo.3..8.e./Rm.Z.i1.<J.r;O.J..y..K@`-.;..<...I.@......N")..I..I....c..l).J..l.'.P.(..M~4..a..*T.y1u..3TQ.......@yP.<.t.......Av.r>...X..?h..0.....mW.t..,.zU5;...x....l.....lT..._...Q:`...k...X[.5..k...,.k,..a....`p.....L...-....A..U!..LXs...EX.&.m......fK......q,.,-t.=...n.U."t</&._...WS.F*m.NN...Z....5..|f...W....x....8...:p.\].u...\.....uuU......z....<.[....`..."v...}.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 21900
          Category:dropped
          Size (bytes):6315
          Entropy (8bit):7.96462253550306
          Encrypted:false
          SSDEEP:96:9hzcrAhVSrJr9pEO11XQH/tr9wRl6acA2vOPl1uySmKhOOUExaBftDnRVXon2Z/e:9hQrnrJMpvwPoqPz7OTYltDnR9d46vj6
          MD5:63E7E2CEA4E7DF338AF4DCCC2AB760E2
          SHA1:009D5058968C139BAADC51E8E40191D84D70BF55
          SHA-256:FE13B5C54D36576EE8291F2D1DE6C4FD3EE7DC017B633493F3B81CD70DADBEA8
          SHA-512:27E717DCDEF61261A5043E0C2CFC467F11DA806508D6EBA9A7ADD1A07868656944E8649625EAAFF6152457682077E90EF8FDD57E0E3B489174059A2B3DFB92BB
          Malicious:false
          Preview:...........\K..7......N3.|.m....^.....S#..6..../.QI..%i.jd.."I......iPiTN.....?+.G......x}O....y.~...?.V.........h..U*.<..;..3...6....?X...;g.!..z..;.M$.l.....b.m.Z*.9)Q..KI.D..b..9. VW..;WMawPT.*.?A%mrz...!X...s..4]".......gE..^Q|.@c..al.x.vdlb..j..v.u...7..r.......Q.3.I.~..n.....I.b7.76...xP....9..Y.....S........b*..."..d...k"..;. ..]......]..\+.S...y.....HP.5..&.....8\..)1....e.5.].....H......^.r3..:e...\.Ux........o/._...>........._Ya7.C........Z.5..oF........M....G?..d....'o;.(m!5....A']..a....D.sA.@l.+w.r,....w.........$..>...?...G..E.(FwNWZ.O]".l.1.8.u.....Y.".+..g....Gk..JC.R.m..A............;..0.&.Xf...N..$..:Y.|.V...a..l.....K.~p.C....DbBL..O....M9:..D..c.,...u&XC.y.1.....\..m.......f.~..%.\>...r0\..1C.8...:..G....c5.....qi...f...m.........TvI...GG.:....I...N:.=V.!..E,..0.u.u.6.c...+~..;..;m..Am=.....`.}!,.b7.u..5.h...Fr..cm.B.I.*vC..P..Id.^..&2R[..ra.......y.dy.DX .:....*v...Z...v......4..........)a!P.....8...h..`....nh..%...tT
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 12466
          Category:dropped
          Size (bytes):3309
          Entropy (8bit):7.9374586152433855
          Encrypted:false
          SSDEEP:96:8mkSNTFVOxXy5ib6aYvflDx6HiMEVsXmv74jvPrQL:8fSNRAxX839lDIH1EKVPrQL
          MD5:BA4530CAB4042084C7A3DA549975BDA9
          SHA1:0387FAE0D66EF2C3F9B3519EA924FE2B1DF169E3
          SHA-256:635F0B415965DDFA2FC06D1A5F4E1356CD5D1CF648852EEA85704BC0ABEF6EE9
          SHA-512:8441C5EFF979D29E972077F52BCFACA375C8FD6606B512EDBE98F99E87C2F23264507D355B4049DAB64F32B6761711976C835CEB026526D3DBF4B1BBB7FB192B
          Malicious:false
          Preview:...........ZKs$....W.....y\...V....e..~.U.J.i......o..Grmf......x....bC........T....z.................C......`G...1..q.S..(..7.y..[......-..-.."..R..'....D...Cl....V...g..dj2.K.....v.q..*.*...D.8.....ZG.l$....<..........>.....J&e#o.S..R...N+3.....P.Wh...y..*c....?....d.......ly....u.Q".b.<...,).!..4L.....T.!.)-E....w/.....T4...G...X..\.a.w;.......%2...jI.T.i.+i......._..T....U.y.#2....J{..`0...C...1.Q.X...3b.....8Z.)..Gn......./.SeS..p..P..0...).p.#L>"....I..MM.6.. ..Yv{}.\n..my;0ds.Y.m'.1....../W7.E...j.m.~Xg....^.........,;....l8q...i....SI.<..tuq.@.H....<.ji...u.....L.p..#...=.B....b..b..D.=.....|E..WG.as.^+.b..0...d...&..u.,.. R..d1>..]T.w...=Lb...........9C.....lSTY.c....`..,.....e...&...vYT...Q..8[.....K...{....a.&r;.......s:w..-.zP..0~....&..D...)}..O.b>...8gX%3.f..^~`s...B.`"....#.GIk...|.........EG!\1.e.<.G.B......D.....ix..6...N.)vW.....3...9...."....<G.@H5....~g...{ol.^!.FJS....R.....1r....Q.L...^L:.......k..3:....-.......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 16115
          Category:dropped
          Size (bytes):4153
          Entropy (8bit):7.946380085648476
          Encrypted:false
          SSDEEP:96:kANFSg1/JjdEBBmX59BDxntemu4eT2nbAh8K3hWtl/bYYz+dSv:fL1/JhO8BD6/2nbAWK3S/z+do
          MD5:A9D826F92957BE92398E44967405AE78
          SHA1:94CB90EC6821C32CA4EC988F165BCEA0C8B7BF19
          SHA-256:C29F325799DBDAE29702A68D4108E4E34EE59DB64D04D4C684E83409372B0900
          SHA-512:9DE3D51D0A16336C4AED5D68D99BF5587835781C2AAC4695D0A520B51D5DA12759F73451C4CFADD8B1FC0367BB3A9168F83039916C7F612A7FEECEEBECBC7364
          Malicious:false
          Preview:...........[K..8r..W.0.%..qV..O..rX... ....Ro..v.....$H...z4'w.ZUL ....j.G.'......3........%..|.|.\n..[......_.7.O./..4Y....D.(..>a.Ei...+.Q...vt..O.B.....Km.q.H.M.....N.s%.:.s...=T...f.bG*#.P@8.'H. qqB.@U.;....I...2.....0?...........8...ke...+).>....Xq......P1....O.:....Z..0.b.0>...W..~...c<$.'.D..AT.2D|..]D.....[,..g?==........=.Y......,?....bi.P...QA.C.={...)i.f.>~.<.,..4L...2.z.A.J......z.LV.s2BNiw..u~....<.e.n..(.W......0r?..3l".g.)N.&g&G.k..*..VUb...M"c....d.......w..9......W.H.....d...Z.o....9R...7..`L...O/a...\_.....s`.L..ZYf....z.^...*......F$$2.xH.L'@......%c..V....<9hv....L`.'....A<.>251..rL.&..fxaG"!V..8.~ch.L.)...8.d..r....~....e....r+.A..`...Rd..<.R..|c...R.(I...[.T......T...$X...O_c&...A.../...P;...e...k<Vp..UT.3...C.p......Gx......).r..........2.Y........Y(.`........q.~.G..S...d.0wO...\.@I...Q...b.D.....-...PU@q.a7K..:..n$.!1......%..[..S%......p7..f.t.B...@..:m..._..?.o...rA.2.`......o.O..Y.Y...........;..o&.._..,D...L..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 39025
          Category:dropped
          Size (bytes):9709
          Entropy (8bit):7.975475345754247
          Encrypted:false
          SSDEEP:192:k5qGPQf6JczGBA15atGcq8FSXgD0iCPEDp6N+7ik9lana9Ii0lis:k5ZQii2AYGTOSXgD0nEDpH7bakIJ
          MD5:53656E3533F4C9F77A2D13DAE219D0A8
          SHA1:A40CCF030CD30D5918CAE162C36566723E8C0560
          SHA-256:80F8D3726A1D9D29A4F90C7460658559025C13B00E982351D3E381ADBAE320B5
          SHA-512:F774A2E9C5F3D568BF981CC783835846113F04A0D54445464CA8B61A93306EC1C26C182702A4709DA8AD4CD2BDC33E095BCBBF6595B5C5C31FC76E9AEE21D9B9
          Malicious:false
          Preview:...........]Y...+x...L....K..y....'..Q.[...=...~....@.U5.{#<...b. ....L.....i.../...Y.....?}z.....}7...9........{.d(...........y.-c..p.U.7'......?|..~z......X...|..5..{3....C-.mc..R.../*.-.f_.w.;.(._.}..P..x7...;............t.*...8.~........^u9p..G.....h.........>......$..........h..c..H.f6..m.....'..FY.r}.Izg.V.w....w<<..M.r.z..u.O.K.NH!..f+......!.Lk.'...7.O.8F.2@....}.0f.;..).,.G.y+).....vo..&.....~a.......1..k...............;).W......o.0..1._.3.b%U*.c+Kc..7:!.......%[...9..D.. ......V..........|...%.S.9...RLAJ....C....bf.~4.n.L..:.....J.;0.PT....E........0=....|.m.4..?.j:.L{=..:....9V.R.i....`..uL%......D..izH.Uj..3..y..@?..'.{.]A.ZOM.. .!...!...o.....m...<e...)..J...L.L......P.|..1Y..&....C..D#.u4w..]........f..s..G.:.I..|.J..`E.%+p.Uw........Y.Td,...P7...9.F..@]..0....S\j....Nx.`6.t...-M.Z:...`......._......^..[..r.l.C}.......f........u.j......k............]oI.....9..p..3.@<../.Y........J.O..c...F.._..O.?...v.....<X...2.7.qX
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 28247
          Category:dropped
          Size (bytes):7065
          Entropy (8bit):7.975311199290211
          Encrypted:false
          SSDEEP:192:Os4J5I0V4hQ+e+0hBT1xcTPe8XnxGDeBdTVDfRwRzB0Jil1:ODIOzHUTPegGqBFQAiH
          MD5:E3D7293C736B679152407E118D2C3D34
          SHA1:09AFCFD87A4CB09361F164F3A07D6D1FA189403B
          SHA-256:B187AAACB35D7F409F855806925F323B432D5AF34B6763B1B912BC7ACF5EC59F
          SHA-512:707A21818A1B9A71DA35E35ADFB38DC63B6A09D22D6429C19F9A26BE4F24FCF098D6A80B3C15614E22C8279AF2C9846AD6FAC9F01B3E72BE8C7956E4BBF95800
          Malicious:false
          Preview:...........]Y.$...+|..."y..:|(B^9<..9....=..#K....3.I.....neOU.....A.......f_....o...uL(..W....yz...|{....]?.../...~._.../".".x.....}7.<?.p~...............~?9a..v....W.I.;n.5.t..........{.|F......H.bS..dK.].T..;.r....7......mf#^8.'.?.}......f..B..e....S..W..c:i..._.......}VUq}.V....(X...V...?......y..F/E......:..I..GI..t...W..N....(.......k.ym...L+~.^;..T[......O..H.,... .`-{...C.1....a.........m,C....y..,x*....../.9...r......Q/.P.I....3.d....w.r......t..M..f>....`...1.cs.....$x..|.lXT.bQ@.....o......(..`...H%6..;Ia.qN..}.:J.....Cw...*..x..<5].5...Eg:..tn.e.N...N:..-7Frb.V......b...\.\.(j......U...&A.f...%3w.....<./..%......bz\...B.U....'Z.e...^...Z..`......0~zfz`..U..Eg%....|6....|...BA...a<.%.s/..d...Q..L+..(.,.=.W..5#r..x.._p.F....Y.....L...VG,..{...Xp....n...^..6..C.m..ASK....-;}2B..........y:N.A..........;Y.".J!..Z.v.z..6..*..j)....9.b......A[..r..d@?...T..2.........S.cV.~.sK"...j......y....+.-....K..........".'.<..W...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 11744
          Category:dropped
          Size (bytes):3189
          Entropy (8bit):7.937350536028042
          Encrypted:false
          SSDEEP:48:XSYUOSvgZcNP8r528wE3kFndEc+uNLgT83FNOB/3Dz2BQfWcl0XKQ473NQMBTyv:isZOO52fCA+uxgT13uBQfZl0XKQuNIv
          MD5:FBFF06C33F9F1C17D0B55B3DE5F9A5BB
          SHA1:4C163FCC8F5C0164491F19BD1BBE793DC7A3C3BC
          SHA-256:99DCB7C1D76178589074D18DF956C2A7598272AB1664080FBEE538E3586F44FC
          SHA-512:9BA37B53D054E27F31441147B1CA3FE822196448647425EDBB514549374EC63252EF9DF5F2944B96DD559FDB9D3C9C67EDB04512933E7BD76D99F1363520F1CF
          Malicious:false
          Preview:.............r.....Q.....n..$vE....IP.D.F#..O7H...#9..RE...F......4|....3.....?6.d...~=..q.=......./..O...3.............A....>..8. .'..F..%/...".....@.A.+a............k......+..5......P.*.=..1Z{...R....y....d.....-..X%...o..5...BH....R...!&.sC.4j.f...Q....2n.....W.>..M.Ef.M.2./.b..Jx.p.k.=.......+...S..k.....tW..c.6...nt5..I.H.T.o....j'........X?C.."..:..a....YO"..I..p...+..Z3#..Jg..b5....*(.....ec........`HI..AZ..di.[...7...?.).t....YN.w. ...0...><.?..?.=.G....p.....x..q.....X......w..,....6.).L...<...K.....<..5.H4R.W8_...X.&.....v.sV...G....!..C.......5nEN..(..H.D.....&...t....T..7.80............?1Ecz..C.k......_.>..xbU.Ay..^......."gv..SI1....\.i..q...p...9..4.....~..|.>....M..\........_.Y..M.r..)h..?.H.}{:?...H....6d`.;m.">;.,E.L..mw.T..$..gz.aB.L....[..+.O.=.........y.`.I......|..88...y..Q.=..a.~.-.''Tuv....7...oU.E........ke..S......@.S.w..(L...R.....c+.~...-...QY.bh6L.~C5.....2..Wy.9uA...b.T.y......T..zu..9...w.........}.'..?.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 8042
          Category:dropped
          Size (bytes):2161
          Entropy (8bit):7.916765284121355
          Encrypted:false
          SSDEEP:48:XcwpiowFgJb2RWHTYWCFIyT2dPExaEoB7/suOMh5d5QfPZaNy8kNhwQZaqms:MwpiowFgsRSoF/8MxaEopEuOYP5Qfha6
          MD5:682B4E5118A2A162285373D041DA46A4
          SHA1:F1ACF5EAF4FCD3BCD8A71374B2B717B0E6AC891E
          SHA-256:6B3ECB573AFF0F4BE58C60E655879C5FCE09274B14C47FFD6569AF4B52345316
          SHA-512:C4E4EB09EF70EECBEBB6DFEDD09E9D9587846480C33305E768B5E534E68F35F69AF089A1B684D1E17D4322280EEDA6EC58FBF5438727C23B675147A0F619991D
          Malicious:false
          Preview:.............n....\.#.....5......LI.c...h.w1...(R...'..3..Xd..Eiz0.........H....(..zT....`R.f.;..!3.@.]...<'.....D.d~.=.fz.;.G.0..!. "P..pQ..t".........d.j...R`v`}.....h.U...1......F...,Q.h ..0-@_....@J^"+....._._2......L...,r....z...fA.e..S...2..@8.I....C..:........;......%.+..1G..i.3.....8.!.....p..j.=...A?.%bQ.....Z..j2,.bk......xu...Y5....a..tys....Z....I..m.....r..q%....._d.y.x?...f..K....w..f....}...O...U..._^..S.G.B"J...5a2._/.5.vst..i..|...Ot..8....VVB[2.y..hD.5....x9.>..OQ\..m..+..@.)...*k...`.*...\.g.%+..d.*J.$m.'K.a.da...H...D;.@. z....!@0...(C..^.L.s..`.0..)..G..?.I..X.g-.}.e.a.<...(?.....},Q/.1.Y...@.Uq.......P.+..m.2..;..*.<9n..5.....~.\Gw..K.K....;wK.=..{....L..L..L..L..`f.i..L....k!.L@..k.,.~....o..7....e.@u.>%..X.a.k..KY>T...&..K.8&...C.....&0....w..;.Q....".......8...+a.F.&.'.#.....@.......9.%(.w...j.kf....G+..t...}..U.u......Z.=P.(.!......n...q.).4c..=...^.!..^.r.1.~.W....B.e.MHQT}..-.<U..m.......#,U....n.#."r.3....z...n/g{{...l[.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 16434
          Category:dropped
          Size (bytes):4225
          Entropy (8bit):7.952870079453559
          Encrypted:false
          SSDEEP:96:4z18sNDrJXe6ev7vkJsdouYMKgF+gLJ2m4suz+RP:4J8sNDFIRo7MKgF39V2z8
          MD5:5DBDAF576DFADCAEBAB197C0F3118BEE
          SHA1:5CC032804C148283AAE049B5930EF962B88F2B55
          SHA-256:7FF666694CBF3629195C3A80E5E282786E17E3BC88BE9A211E13A5440753B15A
          SHA-512:796AFD4BD83F318AAA38B8E9AECC5D7399B02626B67A5B2E192CA7909EF582BD7798E9E85881F9A42D9DBE2BBB8CF335035FF0D6BB8365ED2FF61174C7586ABD
          Malicious:false
          Preview:...........[K..6....!.i.E..c..&..$...Y...`<...d7...+I.H59nc...X."...b..Xc|/. Z.......EZ4..i.....~]..r-.xs........F.o.k..X...\.f..]....C..w.h1...Y.;..r.B.G$.$F........a.S....3m^....A...Csa..'?..m6#.C }F.[..>..I;.l.Zz......r..w."iMN....I..:A.l..22..%....H.x.2.#...@6,g..J..X...>.y.\.....>..@._#NU.].JT........S.FX.^c.../q......Y..Ndu.x.(O.5.R.4Zx........~....=.?~J.R...P.@qB....j.6N..../......\e}ml.F{......_j.....]D`n...TF@.(..=._...-.Yz..A.1......)<?.....m.m...[j.M.......z{.....9ul.r{-~.....0.p..3.v..K...E.=P.....1.I.T/Z.I}..3.>]d...p..(Zy....-.rB...y..$. 40..h.F(.AX}.5.....-........].Z.wS.]...vBy[kar}..W...8}+.=."cV.YL..~.......M.qs...CJZ.[MF.X$+.E.g..$Vm..n..kqf.FZk.5M{c..z..._......(r .......X........~...........%..p...|..../.V..6..;k.Mz.v...{s~....+..&9+P.%.^.u.TK....J..q........)..A........;...tq.....~.....3.uU"Z...C...O..Q....s%.R.-.q.Fx-6U.a.^.A.V..wqDe....,:..*A........O...6c2.D...... .?U.Q.:......F=g."K.-....H^....{V%....].;..t.p
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):966
          Entropy (8bit):4.502285730695195
          Encrypted:false
          SSDEEP:24:F7XC++JW9W25zdPtD3HilZHgnRkwhZwSB8uH:F7Xasz/D3iynRkkZ9BtH
          MD5:79DBD5328A22C5E83DE29F0EA126C425
          SHA1:C0E711B89F198455D2FC052B50C99EDE631AE44B
          SHA-256:694B188C0D1DFE5C8450AB9E91EDF37C65348F09737F9B976BF1139A0EE6F168
          SHA-512:2E1DC031AA1203B07C8687205E4CC8A091649067FBBDD9D8D5C238F7ACA76FE8C59DEC219E16C6B7C3516957293D49FCACBF66F95B8C000361B5619801CD4C48
          Malicious:false
          Preview:# Palettes list. If a palette file listed here does't exist, it will not be..# included...#..custom_objects.pal..hmi_samples/hmi_samples.pal..command_widgets/command_widgets.pal..-..graphsRT/graphsRT.pal..graphsRT/sweep_charts.pal..graphs2D/graphs2D.pal..graphs3D/graphs3D.pal..-..controls/value_display.pal..controls/indicators.pal..controls/buttons.pal..controls/toggles.pal..controls/switches.pal..controls/dials.pal..controls/gauges.pal..controls/linear_gauges.pal..controls/knobs.pal..controls/sliders.pal..avionics/avionics.pal..-..process/tanks.pal..process/valves.pal..process/pumps.pal..process/indicators.pal..process/equip.pal..process/pipes.pal..process/pipes_3D.pal..-..electrical/el_switches.pal..electrical/transformers.pal..electrical/resistors_diodes.pal..electrical/transistors_gates.pal..electrical/el_components.pal..-..specials/menus.pal..specials/spinners.pal..specials/layouts.pal..specials/tabs.pal..specials/axes.pal..specials/specials.pal..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 8983
          Category:dropped
          Size (bytes):2755
          Entropy (8bit):7.927733764125804
          Encrypted:false
          SSDEEP:48:XHL6TBYXA0keNa7BYPz7eWiKf/B4SE/a+6vUqLSEU:b6T6p5NadWP/le1HEU
          MD5:5CE52D9A45AB099892B567C20030E653
          SHA1:C20D5842310636F5A84B32C3D46A444D158F8C7D
          SHA-256:C8D161E4920A9CC3FFE9E6BC64A5C39EB43AE5A2A17BAC2E2FF52686529FF6AD
          SHA-512:DE00285A396F9AE082B225EF4F17C5C5C4CF98A5FEC55C7192D579297D36F38EA8B6E98DC3869028F8C0DA42AE0117B8A828A1BF5B4C5646CF9E963BBF60E80F
          Malicious:false
          Preview:................_.......db.f./..Ejj.&....T.>.HI.(J'>....h...7.XF).....>...N.X>..q.........[.O}[GC7...............A.2.3J.r.F....^./.k/..F..!..<.m..#.yz'..W..n.d..M..:.V#...Yt<......6x..:.....G...X......}....bW...O..s^..m.....e.>..#6v.......:.bR.......FWr.'6..).Q...].&e.E(.k........;?..&..Eq.....>.P0...[.KG.1..FX.......!..9fk2"..sG].....R."'T0...s..`.k.]...M....}..[.Q.....RH-....o.b......r...jCN!......v...e........D.)(.#.=9v.LQ....l..wCP.a..Bl..z..0.P|........u&t.....yo.S.~..2..I.YN9...BVJ.O.R.F''....L./.....Y.,a.>.m...)...$...).)...Z...#j......d<>jkso?..?.....Y.SG..j-1#G8.....?n.w..6YHqp9%V...o-.w...........#..Z...5f2...8r.....w.~....5G"..[I....s.F4.<J...".F.z{?....(.M}........)..`.....qo...Hv.....%.r.vo...l-.0Lb.yB[......b.VS..9...F.T..B.W.._.O.G.E|.O.t.J...I.(.....9.$..b'.#..Qq.}E.Je.a.{..c..%...'...=......]T...e........r..,.........4.ITI..bV?..~d.XK.G.../...H..$......`....).8....._\..N......[.'..P./9K.....r......;......r....U6..Y...N.i..E
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 11354
          Category:dropped
          Size (bytes):3291
          Entropy (8bit):7.938212557872137
          Encrypted:false
          SSDEEP:96:rIPUToHiKTLbvLKMA393i+qN6kpBxFZtTTdYAblrg697ZAMTl:rIPKobT/p9N6WxFZHYAblr57Zr
          MD5:E3A62250DEEBC9B013E6E823D0D1C905
          SHA1:1C899FD05EF2321958AEE72082F1D7ED00174964
          SHA-256:52F543468864759C05735C8A5650D9095466E64EDE1178E769DB3A66B631D412
          SHA-512:BEDEA29B7BC818EB345F5D73F5204B4038BD56FC1C3E60D88A8E0AF74132B4EAFB53B5D2145EAC5E4B9BA79FA760E178910041728E7E55F24B4BA4FD955F0AFC
          Malicious:false
          Preview:...........Z......Zx...,....L` ..".~.0`.3. ..S...d...._.z.:Ev...".._?~$.29.x...n......a.~...~...=.i[6..:_.j.\..t...#...&A7.M..D....l7......HR..j{......:'Nj..$.....o!..}...]....W#.p.I\..%.e.x.O......m^....e....|..\no/.[.p.....K..'..Z!f1.!..6?..).N|.FW.[g]G..u<..5?..d....x*Y&?.h..{....U..5....]9...6.T......|2D.aC"....+....L..o.....w...z....If..0.l.{.t..d.L......*...@.R....DA.3.....:ZJ].q..S(...K.N.J.%....X..."p.....Alqv]..8..RL.#.d...%_...X...._...G....6.}...?E.$..x...g.y.w.K36..{...R.6.8..X...d.xK..[......]uPN.........R.2..c+w.hya.L*.4.!..5.S..k...7.9wX1F...0<W.........n...U_P!.GW...;.}.0..'...`FO...t!A...b.c1k......I<..b...%k..9;.SN...r.....G=.......S+v...G.....f)!....J..?..iQ}...pfJ=A...$!.. .Lq..C(...P.<..f....0...'.&......Q([t|..|G.C.......C.+e&(*g.r.4,.QW..?....so.}f.....bu.0fy..l.......dT.uo...Mlb:4G.....1QCC.....n.ky.....qU{.B0..JO.....E`..v.9...W.x.......m....,.AO.b..tj#.l.bo.v4.....l._.......&.j..G.u<....V...0Z..TW!...%..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 13040
          Category:dropped
          Size (bytes):4081
          Entropy (8bit):7.943444484966772
          Encrypted:false
          SSDEEP:96:GeBIOtzmR7dhsVoRuo85JVujCGwIpNf0R7paCQr:GeDBwJb8JujCGwIpNipaCS
          MD5:7CDB921B9BBA03AFB51FD264FD8E7E10
          SHA1:6F7D6BE6FA5591C2499AC7FDE7ED4FB4006CD4CF
          SHA-256:9144E1136BE7CD74C76823F38A5D76888C26BD976932FBBE2CA6C03F1601E4C6
          SHA-512:E5DDC60B02B181DF73A757C39F49C75E90DDB0B7AA79BD90919098715D6D4A5779830047C8048139554F76B61E162C1F725A2BAB0A544930E77FB8DA48F0B459
          Malicious:false
          Preview:..............Hr._%...'#..A.^...&E.Q@.....o./(."...O.pJ..K...\...d.l..._......b.q......#...1.....s...e.t<.).s>VO...cn...>.|........b$6..y..3.....@2..%.....Y.>...y.m.u.f._.].l.........._.._...,|...._~...6..OY....v.5.MX.g............,.Z.y....y.u...@jL#w..L..'vs..i.\..Kfw.........$..P.....yw6...]..B..&g...d.......g.^.........C.:...fw..<.......n.5...x...p;..@dB4..3~m.c7...2..?.......}B6!.53.<vG.K. .j..1....t......R....d.P...N...Q..F..d..kp.K.6es)..-{.s..S...A.:hMl..xLV..S/.t..|..-...2.S/...Lj....8..H._.o.A}.....n.Yu...^.F..`.`.__Md...~.&...........^.....=.#.!.)e.R..I..v.*SKK%..}.Y\).e.... .\J.L.w.]Y.....g._.Q~K...q/...>....S..D.>.d9.-....^8t...Y.}v5.27...2.M...p...B^.%_S*..I2$[jt...m.\........X]q.6k.......*.g...)~.).'...jt..*C.^Br.....0`g..~#.:...#...V"....:x'*[4@)..0l!.J...,:.x...&..t.....1e)..B&..x.J|......n..E:_B.."<..v.b....p.=...n.&Y..$07V.B.....'...x.\.l1Dl....n....J...^Z._$c3......|U.-....w5....!.T...(.0^...cN6....wI.'
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 9721
          Category:dropped
          Size (bytes):2635
          Entropy (8bit):7.924103993392549
          Encrypted:false
          SSDEEP:48:XbZSaR4NjeMU4ni6Cw0bLM9DHbLKGo26pCkLBlO0bq5aPSyyF3BioI56:KNiMU4ni68iDH5uL3OF5uSfF3BioIg
          MD5:DA54A4A175A41F10215DA3C750108D31
          SHA1:C54CC9273AFF5A8F8047BD253FFBDE0788A74CBE
          SHA-256:F62027939CC82E61161519F10925B01F9832261C6ECAD81878957FDC15DA59E5
          SHA-512:C165F71B0399EB585B5445D7BC4908340F12392F9340C122DF45CA994D1AC3FFC9114F0730349456F318B1A68F7A07B581FBB9CE49BD1C3C304269B9E3398DD8
          Malicious:false
          Preview:...........Z.....+z.Xh..4.777....U..|9........9..!@...,YC...9...ROi$O?......=.!..Y..........?_..j....&W.b....9J..%.H.g.$S..`c<]..j.x..|r...qgDb..I.M.....G{.xv...\Lg.X...m..U.s?..mx.g.V.s...''.`v. .../.....=.C....@.f*|.....58..-6.........V... '.....$.J.`.....U|rR..........$.=g:....Um..S."....;.....l.....pM.....j..l...DD..@ i7#.'.m.f#..y.?~......./...LF,..,.i#...I.rq0.$X..hv3.Dv$.M.@....}:L....CC..%....j4`..s...(G.: I....j.7.G+^a.1..b.b.5....&....L$.!e..y....c....:.;.j.y.0..........,..#....y.5/.+...AK.^...!;..}.3..3.Ka.!.#v&.....0.A...+.YNp....'..{HO8..g....w......y.=@.."..)....~Q8......z\\.. .2..6Fy.].VZ.;....c....#E..|lsh.A.60.&....x...8P...Bq.j..uQ8...`@...Z.U....vMz...v7..q.D....{.Y.T....X.5..b..d$..X.K..l'(P &..&..F...<6..C....4.........c.7..@...@.W.H(f=.L..#R..K.Kg..VO..L..^..im.u.^.X+%p..:.\..E.*0..H.:^`H..I...nu.E:...3..I...R.g..~........u2...Hy..)'...,'$`.8....=2.~.uPQ..bD......%..<B.@..mS%.7iTt"..,.b.;Q.kH.^.R.o;.'.3)....8.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 8768
          Category:dropped
          Size (bytes):2527
          Entropy (8bit):7.925964941545262
          Encrypted:false
          SSDEEP:48:XektQUNCMFreGU4LFGhqoPdS8XAH8TzknqgU5dkHfb6zvAhvKyeoJ:du+HVerrqd8XAHxnpA2buoioJ
          MD5:1E61F2C90B31CE3AB400A48C6FE08C12
          SHA1:3A040E7E767EF908C06065A421DC4C4DB6CFB72B
          SHA-256:C036E29FCEBD5A44DB276EB39B4B223BED5BFF448F50D44ED15E667A4DB4DFBD
          SHA-512:492B865DE7283FC46C199D69AFC07DDDE49DCC3F0AE29F86AB160CD2FFAEF9D8248805B2221C0DD14A40D3A21083AC67BD6F291B256008E1D7019FF109B91F39
          Malicious:false
          Preview:...........YI.....W.a.-..*...d3.....V.a...I.}...H-.}3....)..W.6...@J?.....q$C._.~.|........<.sk..o...B5...9J.G4....d..'....7\<2..;.3_J.+w..jo...IU..4....{.}..w.$r....e....w.........#.e..I...6..g.l......V0.$1.C.W.^..1c.'+M.)..j.$..&.h....1..rt{`..&.hS..I.n..s.|."I.......d.......)o..N.:..th.w......V.c..o.....$.fd.P.m3.IX......6........l.|...N$..i.J..Ny..t6-...#ar..Dv .M.7...2O....'.p..B.>Yc.s.X ..&oE.]...R.....F3....4....<..)(.l9z8.N.. ......)27F.F6.|......po...H._j_.Y.Ik...._...a....j^j..9+W.-.BI..H.P.&R^6.'...-.|.(...Q?~...W.zs...&....C...)>\......w!o/..w....}..&L.^.....]!..FG.)@.|O^...-.i...d..jE?..Mb.,.n.^.........O;W.A.F'X.:o..&....J#.......+..j<k..Z...^h!.0P.(.!.D..I."pw......g.Z ...#..%.\.o.Nl.q........`...t.{.s....#1......=.....1(.R.$..~..<._h.}....Cc.."A.<E.....]....;.6.....s0.,~8m.E.......H5.6......,.i.#J.Y.. .H.....Bd(?A..7....X4i.^..R.....w.E.#$F#.%E K.$...*..9.C.Lp).!:.&..i..-.m{p.l...3.F#...N...8-!.+%.m..c.H..GE
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 7984
          Category:dropped
          Size (bytes):2295
          Entropy (8bit):7.919459144880015
          Encrypted:false
          SSDEEP:48:X2R7J4mh5uzFcIwIku7WNJ/7gfuJgBb+3xmbS/yQ0zjOY/O+p+H1iqGXzWD+3s+o:G1b+ClIkpgfnBnbE/iOQs1iRzWD4s/d
          MD5:3B2BE5D149E9D9E33589EF6E1360078B
          SHA1:D9A28575779A1A00C61A9A89C346BE93B1E71C1D
          SHA-256:A96E8835D822BE65B3F9787BBE8126CC1DACECED79B063EDE0162829E3BC8AE7
          SHA-512:84E735532E93D557BC73E22524CE00198D6A6532B3DFF2E79D7095EFE381B8BC67A0CC6BB9D774EA613DD155BD447EA0AEB4BC3B0632693BA7212F1BDBDBE565
          Malicious:false
          Preview:...........Y.....+z.Xht.L&N..*Y....r....D...&#].R........@i"G....O...@.,.f..z....}..o.y}..Um.\n..x..'.*.[4...=$.....c....]..e....Mmp%W.....j.T5.LgD..H<..z2.n\*uD;.}.>....x.0..../sz.M.#.m.....7..c.l.....6X04%5.E.W..<.5c...:..$n..'..qQ.q.X...5T........R(.C(..K.....F.......k<...r8.WR}.....|;",..f.'...#....d.?....|.............!.mt.l.F..94.H1..2.B..Nd.......$.T..4MM.i..h.j..>.d...m.1...I....h'J.B."!..r.v....*a.,.....V.1.`..$YU....bfg..6.Il..\.....'.=+w.M(!.=B....a..tlb.]....6J1U...\.y...[..Q.q.<.........P.o.n..@^....9..n33cq._..++.....m.....ny...SD?Z.V%qB......".`-PT.....C.#.V.....TD.&..c3p....|...............~...z...R.2..t...?...u......W...'E..8..C.....W.0...].5...mR.2|a.".&...+......N. .k"..5.....#~.X.".=E.~^.....h...Eu......@.'......W..,.5.....;.g5)r-\..T..P.S..C.c...s...$.j..Q6F..o!.<......`n.e..l%.n.LT...(t..'.......Z.#.;V.Z.'..M..x+.n.%.T.K.A4]..g.e.re...PL.\.FK.....Y.~..a.C.......P.$'...%..+..3.8.5H..yc.a..y1M.+^Y...4.I..%.&.oQE#..E
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 13706
          Category:dropped
          Size (bytes):3883
          Entropy (8bit):7.944263593317336
          Encrypted:false
          SSDEEP:96:sgrJF9yBWtE+o4ZC8pzEsPuGa12ILzgv23K6Y:sgrsByExh8xZuZvE7/
          MD5:1954B99B53B51410CF8C84AF9638BB9D
          SHA1:D7DA5F6345C6B550CF64C058E6D9B2CE992DD2E4
          SHA-256:FFBA49424322F1BF8723BA6B8D78715308BA04AB21C0908AF3A5FA50FF3BB643
          SHA-512:599A879BF6D1655900A8A4470BF4C442CB7E212E64624582198C3DE7E1BADC1E3C7DBDDC92347C615259ABC7D27F7EA037FE833AE6DDB6C19FDFB0F6637CCB00
          Malicious:false
          Preview:...........[......+.0.....8./h.8.}.:......6..~......<...V)......J..`.d.....>}2.........?.w..._Z?rVF..{..XR..>.3E..RI..m.K....d1zs.U.L.....Y]W..?.q.3gz...b)].......D.r,9...K.......m.,.<.....]0.v.Qy.@44.o.....m>..2.g=1.c....y..\....e[..45...nzW.Q....D%....hm..J.X.E.F.f.w6...q.v.....Y..{-.K...c..Kr......0K-;jY...[...p...Q.#G.8......;gq..+.........M.x%.8.....r..wf.%sI......k.`.P<...%N..J].1..(&......L]J.G.1......e...w..]T...WbJ..........fdg-..L.w..E.>.J\B.+pop.#.Wjk7.........b...l3f....S...f8..;.L..r..;L....rg..1.[.a.u.9.,B.....7..cm..%.. #.z..W%.-.....}..edS...}@"..1g..*....kO.'.n...1#2.B..,...V...o.HJ().aS.....}.r.. .R<7.!t.ha'.... .c......T.}#..........)..5]..T.k_.2nd...i....]..Tl...T..i.4.0..aKCF.z..tHuDx}..z;FY$..8...5W1....P....o#.:.6.St..d.S....]r{1..o....@!.`%x.qF. .K.{.!k...Xl..y...F....P......;.V8..%...l....;....>.H@.]P.z)6a0.....3P./.O...i.\...aJ...&...q...`..7.....fE..j.t.~.......sZ.M<...D.3h.....~.....s...........Pi
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 10634
          Category:dropped
          Size (bytes):3537
          Entropy (8bit):7.936638140986381
          Encrypted:false
          SSDEEP:48:XHnt353jo3i66pTn56TufD7x8bNbBlZGcWZYXT8e1FKPBnQC047ix3/DIP:h53U8zD7xKFlSW4e7EQAix3/Dg
          MD5:771926AFC72BA65F6B717D62DFBF65E9
          SHA1:F9BEC45DDA4FA9C0EAC2C6C418E54AC54133E9A8
          SHA-256:863E96BEE576BE288D31D037F09CB432E2F4DB3EFAC84595609BF8B9561CD42D
          SHA-512:6569E36C89109EDA9F684C45367359FEF998ECFA439CC62235B697D4D338AAAC9EDED87F30252B9A459B64E8929EAEB6AEF93902D651625F9EF770CA928A73D4
          Malicious:false
          Preview:.............#....~.<..B...G[.m....b.(.0...l.o./.d."..=..tWV.....K....'W.......]..y.........??O......Ou......U3_..\72...V|....h...Gw..w...l...y......Jj.....{.m~zu.P......O>..C.>..ZO..ns....X.........].Sq).../......Y.....ky....E......I.}bvq..0..v.L`..{..E...m63.s.r..jmLw...XzE..}..8.0*~J....|K..C.m.0.~..(ly.....b0=?.......l@.N..Lj~8...}.w....H.f..:q..a....0rv?|]..}Y~..u.m.... .,f..vr.JrJ......L.\...]...\<..].b<9.........."Mz...[.-. L..Tb.1..b..CC..$.LA.x.|...'#.+@..Z...c.....`..,.....\.Tj...%Si..2..9.X8......8..[.......2.....c......L.....fr.s.{l..^.2e.~...$i!...#...U..Z..W#.:L&._..b..J.S.h...-$...-IdJUX#.s...I..o..)I2.&N.O....|....P}..!m.9....S).nZ.w..w`.S...XR..fek....I*..a.eJ.....K.K..c..a.7IzF.^..I....5......d...g......+O0@.{..k...$z.....p..?.....{Yk...$..HO(.g.[..,Xp.ieO.b.......1..\o.9../(..p..rhi..sh...C..8HND.b.lM..S)X.{($.'...)....m/lM.J...}.=pf.-j....^;.jM..s.U*.D...XCG=K).68`..jM......@DQTs.J2.......X.&.[..>.......Q...GG...!Z....z(....`.IQa-1.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 6624
          Category:dropped
          Size (bytes):1694
          Entropy (8bit):7.888321913780143
          Encrypted:false
          SSDEEP:48:Xk0LB6N7izCF4mbVcW8jb2GPyoBUD33tR9n5VeS:00LBKp8rP7UD3v9rB
          MD5:BC63169C88F77D6E8FB37FCE5E2AEF4D
          SHA1:612A53480D739D57D15E487D4C0531AFA3CFAF39
          SHA-256:F217BB02A1011D0095053D404AE6E4FDE2E9B8C63AC0E6FF0C6B8E7D22C0321B
          SHA-512:7F77D700E31C17FFC166EA5D37AE3C38727017F000EDFFF8BD8065A5F74435216EE76877FBED4DFDEAA31A6FC7B2AC5D103B8D5D3FC504104FA4F572D0D7FB36
          Malicious:false
          Preview:...........XK..6..+<.(Q.c..E..R.g....;@.m.._j..<..3.Y..).._......~....g@.@..X..z.....j}....7....;.....O..h....-.J...."O....6u..I..;-=!ZCVh..Zr..=e.........R...$.*+i[..N.s..=...c4U.1..A..............8}.......n.Fw.$.,...>mq.d9.D..4.-.....DG.A..-.....p.0H%.X;.D=.S5....eI>w%. .A...e.U...L...s=..9.P..?....!!..0@.2..j.M..I.|.\^._..o....u"r2 Sq8..E..u.r...b..8hT..A...H....7.T.O.S6G#.t4..V.Z..s,..rPB.....S.+..X"...o...5.....52..@s.1][.0........U..SD......t//..k...k.\j&..4......~`..+::.?tLia....R.'y.8.K..%...a.F6.1=O5.7..A^a...@b.{ .r.....X...F0..^.....?......a..5..W.4.CW...G.2.......).m..e.L..[..E.H..F....h8u......&p..3..V./.O. p.ZH..NXG*7..+..tn..b:W.@.b.....U.=.N......A.....|..W..0...3..gf........{'0.....p.....g|."}.......}..._w.gT...+9J..F.#.O..o.4.+....j..h7......\..~~y.xy.|.A..{....ha.0&.#.3....*..XNe?^..<..tg.-.Y..;........G..>|./..%=b.X.V7..p..0g....]...zS...0.G2,^.-=q...$0..G.O..k......p.... P.z0..H...d.%.......&xWu.u..[.e..V....1Wb..w...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 4459
          Category:dropped
          Size (bytes):1195
          Entropy (8bit):7.8196880283946735
          Encrypted:false
          SSDEEP:24:Xs4kdnQwPKL3QCeIiHpl5kcT1xpWgx5N2sXUOsnpjgbqDARRM0BcU:Xs4kdQwPKL3y5PxxpTzN24iWbh
          MD5:35587A6EE4A8522AFBDD30601BD17106
          SHA1:114B1FE95A34840EFA06F6783ACB9DA71A9911D6
          SHA-256:1AC88342B4203A2B23D190D1598E069C2DE7B12E215A817F5D7ADA6BAD8B924E
          SHA-512:84D091822AAF9F98BCC5152F6B81C905476CA9003102601C14266235A0FD4B4D198A582425A2058CEB5944FC15EAB4641E4AEBB8B00A2FAE4445A77864E3D92A
          Malicious:false
          Preview:...........WKo.6..+<..C.R.....h.....;@.....e.-..A.L..I.... d .....+.....j.......u;..o=...H....4_...,.J..#.JjH5.V#..X...u...L&...W.rZh.-Og.j..8T.g.)k=..Q9m..E..N...Rw>...J.T...6.3%..t?..6b.0....7..`.v...x:..1.f...ol.4Z..T...UJo.FC.*&..G...:...zF.*l..J.Iu...V..w.t|$m..<k.,..y+.?..Tz.^.d$....&.I`B.G.].....v%PSB.qT.6..H;.-..G..{XYrsS!....`a.. ....L`.1Y..-a.......q...s."6T..........\,9....E`#XYQ%.S../(-g..._..1&.....b..H.GZ!.|.[+}..`E....H..f..........\z8F.........#s.*.-D..rCX..*E..@iN.....@.H^=..F.$\.#O..6.i....i'.........x..zi.~.?.w.-=....5...9.&q..qJ.5w.Y.......|#.C.T.....t...ng...R^5...F..X.G".Ip.kg.../.,.P.........~.1.R.....g.8v..$pc...|..........$....h..;...I./;...q11.4.`..T[,.V|yz.....p........p..sv..9.`....<0=.!...v9.Ebj$...P;.e.X2..o.p. ...yw.T,v..c.6..%...yf)5.~..6..A=..!a.P.#.<6.L......L....Z...#+C..u...)...VD{{.g.z'q?Q.. ...A\.].*.E.f..B..X.1Q.0.......E<j3. J..!..3..Q.?@p%.c.{0Q..4.C;.......m..vh.9.....k.%.. YH...T7.56)nq..!U
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 7527
          Category:dropped
          Size (bytes):1932
          Entropy (8bit):7.899369338373739
          Encrypted:false
          SSDEEP:48:X0fIjtQr2AvuhfN/2XpFNpnilOC+/RXlqKBuiIaGhAI:QG/327NJilOC+/llqwuimhAI
          MD5:714CBB03646FE93B6AFBF7C92D0BEC72
          SHA1:2BBAAA4D4BE6FCC90D107FC8A8B2947B97E38283
          SHA-256:1FA795DE57B6600E10BFDDE9AEA77FFD3DDBA461FD934DDE5F20B3988A53DEF3
          SHA-512:11B0F12B32AEE3A5EC2CD2CF06AEA6737FA414CF84553B75280CC637C4C064DAFE333E119F74302E4903E8B7DBCB4A079676320A52A3E24CA942B6F6F8CF4700
          Malicious:false
          Preview:...........Y......>.u..$..q....`..j..x..".....K..j{.......yH.<5...'...../_..L.4.j...;..?.7....^..n..b.Kc.X.....B.%(|.:%..r..4..S...K.>_..b..-.w.+..i..7.....q,.^T...6*o.c.=v..........st).....d....G<._X......*........>,..ziK:....-h.z.U.E...>.K..D+^..Z.Yc..V"Zp..6.BV..y...>:...I.^..6.c..7." ...Xu.....Y...~...zpA.2..Sf|1.....1}.?.....ScK.-...w0.'......73SZX..mGi..)..P.q'..5.......8x...#1dx......a..+.TTP...e...1.{..Y84f.:....d.5...p......n..v...s";...F..lk...........L,....w.RZT.<+..$...^L..X.].^\.....././.3.;..H2.......H"....;.+..KE.i.....6;9{q[P...(..)...IB...+.G.rR..5!.Z.._...3...`...ixC...j...p....3|~{{....[^.N.#.G.Z.....}BQs..i.~w../S.......c.{.x/+I....r.D.s.!.. ....C..H.W(.j..b.tf.U.C.8.5.3].86.......S....B~..Y.....?....{N.*..I:KV{.......:.".(..(...P.K.g.........BQ..5.~8.....`.".. ..Br..<.,8,E......KZ....b.*s...Y......J....k.J........8R..C.9...6.C3*,..m.......l#;dX?...&.!..i[.wM....o.z.m....f.@&..e..p'.`...=Z...V.........Q..2.4.......g.%...i.!
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):272
          Entropy (8bit):4.517246086335633
          Encrypted:false
          SSDEEP:6:2VWFmgUN+y1ucTPZWYdtJJHcuZBxriNFfVkoNWS53iUx9z:28cd+ywcTPZTttipJ+Ur
          MD5:95527F6783EAA871F85D7AAF9BD6907B
          SHA1:28D8EB0C19702C9CB02D6AF7046B0720E8E57641
          SHA-256:403301238C820051B69E20305214DEDBA435FCE8E94087CA1A43F4899FDE33D3
          SHA-512:B18F1BBF470C517DA9AB3570FFC85877061718B1A6D9CB0427E599D83B4A4DF66E4A8E1E972DDD7F3C610CBA424DCA2DF213FB0D9E0611F89BF682ADB701C315
          Malicious:false
          Preview:title=Process Control Gauges and Indicators.num columns=4.# Uncomment next line to scroll the palette.#num rows=4.background color=1. 1. 1..entries=.#.instr1.g.instr2.g.instr3.g.instr5.g.instr12.g.instr4.g.instr8.g.instr9.g.instr10.g.instr11.g.instr6.g.instr7.g.instr13.g.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 5975
          Category:dropped
          Size (bytes):1641
          Entropy (8bit):7.885269565069565
          Encrypted:false
          SSDEEP:48:X891fbrugVca+F9g/z6GdCsfpnKFO1S7Tlp4fd:sztVcdPg/eGdbpnIaSPO
          MD5:69262C35ED96E99F0A9BA5B83159CD1F
          SHA1:CEA770F478E2D7CEB63703281734F15F776ACFE2
          SHA-256:50246E0554E523690CDDFD1005CDAD5EC90266812D1658934D2F0095B217CD3B
          SHA-512:3CDCF9E2C025743975C5B9E01CAAC314397A0AFA1618E582A362956679391584AE59DA24853A04F9016A0572AB727B75CD4301C83A264C92FCEFA20030B81544
          Malicious:false
          Preview:...........XKo.6..+<l.vE.ul.H.....Y.. @6).....e.L..3...)....l. L`.....2......Rt!].IS..)...b.....)....&M.....}.=5..MY...L.N...0B...Z,...J........f.....OS.........X.........?........m..J.....v.2..$..."...F.eJ$...t.f..0.2...s...d^6E..m%...#....@V..+.}.(..Z{oe.6..+.TpA9.......[.NJm..:=*.|.../W.T.g..f.lv,H...9.eD..:g..<....p.s6<6's .[..$.}..C...*.U...#....eA.nT;..;....aa~..s..{.w.FP..c......T:...`....^_..O.....L6...{.....c>..X."~S.@..'.:..=...;.....x9.....?..y.;zca....N.s.XB..g....-.8..t..f.d..uELA..@..N1...Z..J......2.$....}r.S......3.>(........w.8...(5O......o|.....u$......y....$[.d..U%..!...mm.XW..p...X..+..I#.Pd.B.'B.....-_......!...W!.P<3!...BD.B7y]%z..hX*!baI.v8..c...:.fA.n`..k~..W.!'S*"E"8.M.*Oe...Z....e...?..er.A.w....y.I....oX....|....Q.=.`....h..F-/..p.y7E.voH3.*.....?...t."&.QK#.....@<....Tb.n...B..X<..wk..,.5...-..1N..>..'.a....9....qu...i..a.....,.s....V..T#".'2".20..<.....4.E..m...N.xPP..vQ.)Cym.........(1...[.....<@..m./...`v
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 10849
          Category:dropped
          Size (bytes):3052
          Entropy (8bit):7.935476235941975
          Encrypted:false
          SSDEEP:48:X+ald0pn9WqHzhx/JuXYkeflGsnyO13Bcg7aoqUPdnIAFSvcNN/U5j7gTY9538Re:annTTyYks8iyO13mgISIOSa/2jsE2ijJ
          MD5:65A7456318DE1E8B82C0A1EE19FDF0EA
          SHA1:D2B1F2B9FB59CDB898288F741DD8BAE2219C362A
          SHA-256:A3115BFD46BF2FAC7384FDA7257572C1EB1A8571AAC7FC5897A3E26AE795ADF8
          SHA-512:1324BF00AC6B4FFB726A6F960C8DD5A2598455D53EC1DEC8D47497CD2E8A98D429BEC5A4AF48FD710C9A88E098BA63061FE434D515C5552D32BBBC4D070DDDF4
          Malicious:false
          Preview:...........ZKs...+88.a.x..oj].....K.YJ...n~}...!..$'...$.h.._?)...'a._>...P...Jh.>>......4]..Z.c;..P6.6.y|..I1l4.=...|i.R..1.t....p...[SbAP...*.b6.....6FF.wS...O....)...x.....O_......,..O.K..........i...f<_.|.....$..b/...%M.4.d\..zA8...`l.g...#......y.e.L......Uu*..W.WO..X.x..^+...7...N....^J../.5.....1.....'..[".E8....in..1....5A..X...e.MTZ."G!.]!............TU....u6..Y%.....l.....42a..`..`...U.9....\4.m....^.lb..q-...0xc4iI.M...p..B.(M..b>z.@.{.1.0cUK... l..C..nlF..?......h.RA...[o....9...<...1\`GVX..A.(,t.......#V....`..6WF=.|...AE..n...._..\...),..:.W.A9c..bR.S......n._...H.^....+]+X...oEK_F.=........U^N.V....U..BJH.H.....v.`.:......_..W....2E8....!.....i9..v.S....ji.g7....<.....8.(N8#..z...!....E\..H.....G.Q.X%.C.4..Q[R.G.<)j.S1.......|.Zw....)..<^.....2.v...n..=K..h.u..%%b..C........'0..R....==\.....e.....{Dv.=....=.4L.E.*f.p.(c."".Dt..bZp.P....z;-.B.uDp>..dj.K..qD.V..`.s.....G.~..P.F..c.j...C].Z..C....5..u.a
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 9935
          Category:dropped
          Size (bytes):2834
          Entropy (8bit):7.929406080857408
          Encrypted:false
          SSDEEP:48:Xjx7oHtyPZPWOt0iaDmmaC82vVV94zDdxxnDUzI9k4z3uBjgDa1g1mE:Tx7wy4NDmmaCdz4nXxVkoay1mE
          MD5:1CB4AD7ACB195CAB4C63BA3F3A41E958
          SHA1:6F02F24FAC96CCA90BE9DDF122BB6B0A2CD1F9DF
          SHA-256:0C9849F9DFAB4DC20DD5385055AAE589A2C16ADFF58E0DC4C36F87AF7891D893
          SHA-512:B64F6E86662CCCE8865230CB0CDD297CA1290C4066081735E98C187D3F0163B8C48FC1369942E0EFA34389661B1E4AE7DB4CF1A6B694D2C29F1CD3E95CBFE127
          Malicious:false
          Preview:...........ZKs...+8L...|...N.jo.I.z.\..).g.._..z.H....\.......!..Q..._....@<.R.....k...UU.)h.C.Fe?..vUF...Z...u+Mg...P.?Uyib.LbsJ.. \x...T..J..(v%8.f%.....4.....B.oO/....._...?.<........O/..L.;......a...F._.|}..u^..o....b.e..<..1 .cO..C<..bl+.B*....;....s]k[#..t."s1..w..Sip..K...u..MQ...i.UZ;..2>^.2...*...6.&e?.tSS..5.A7M.!*{......D..{.2mm. \..$..a...v...o.............Yn\.3.h..#...0.L.4j..9..n...^e.8_6...j...q.,...b.. i..h.k.....DuZ.....6...%v(&_l..q)8..{..Q7.&z..@.O..z.....DS%*re........ ..W....[L......^...A0..<ywJp.k1.1|.mK...D....O.z......_.w.._...%...{.m.'u...y9..O(}k.IXnL".t'....]BzK..{r.}$.....ED.....?...,<.awg..e.7A7&..>X...$..xmc..ho.\.N....p........]..u......*.b.....k.C....S..2..............7.i......<....1.R..R?..O.$a.#.bO...)...7|.).&..E..A...7..c=.......4".1.q....-.^<sc...Z..Q..`....5%.......L3].p^....l.-CrY..`..&....MOi..bZj1...E0A...R#.......6..v.w..s]...88c...(..s.l.r..k).N.k5gu........C...Hd.8...mY.Y...`@...L...x
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 5971
          Category:dropped
          Size (bytes):1637
          Entropy (8bit):7.875567699729454
          Encrypted:false
          SSDEEP:48:XKCo56r+FZrLlR7omRbnVePfLCavAmGy9Mn8tJ:c6r+FZT7oAbngHLhvnGeM8tJ
          MD5:03AE8A11738157A408B8881A64818D9F
          SHA1:AB79390F0037586D8463D0FB4E621EC6FBA8E175
          SHA-256:44E5730DFDD96957F1718450DE1F6F171A37E673270DD90FE1A81E8451DBBDA3
          SHA-512:91E426C40594E7517DED413721E7F2EB0058ECBD0BCCF62BDEF8A0A2CB753527F8995872F8F542F23CD74CB0826DFECCEF39CDF4242361E526CE6F8920FF8F73
          Malicious:false
          Preview:...........XKo.6..+<l.vE.ul.."@o).l.A.4)..v.__.G...3...!....l. L`.......2....>..B.D....S......w......&M.....~.>5..M]...B.N...0B...Z"...J..............OS.........Y..............t...B........uJ.H]..E....H...R..y.....u....^vE.o..W...... k<....>..JyD....D.u.v*...G....K..BK'.6~y:=*.|.../..V.g..f.l.,H...9.eD..:g...1t!0+....b..x...D..|...O...........d....t..ExX......t+~.l........Dv...2O..|........_j..ds2i.....??.3.I...7C..LlG..<W..t......../'J.z`.^...2o....\..D..3hJ.....QW,...p...0..sF.."..H.:.hj.3(*.....pK|.(z.j.p+.9...!.dq}0l.6..g..7..~.F.....{...s...{...@....:...S..^b+|,...........=...U$>^..>.#..u..6..........q.Vv.;2%xG...U.#..L......Q...>%....[*)ba).v8.c...:..@.._..;~M.W. S!"C"8.N/jN.Q.%..?(../.~|...#oVI+...&k..f..n....l.../;G......o.........C..Y....V..T......?OO.RULP..8.i.......,X6+PI.f.......1c..".m..,...z..s..|x.5O...=..s.)....<...f..0q...,.9/d.b..Guj.......9.Ck...N.4e..C..}../N.xR....P%(C.m.........(1.........<@...o./...`v..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 12727
          Category:dropped
          Size (bytes):3124
          Entropy (8bit):7.926224046490058
          Encrypted:false
          SSDEEP:96:UL/qSq1XAB7FJZqFiPHdym7RYrwyVXXiHrZzA0Z:OyDMZqGIUwX2NA2
          MD5:3F038C8432B4747D405DF3A9F19AC10C
          SHA1:8055524767DD976379545A14C9F2CCF4AC125651
          SHA-256:3443E293261CCE6DD3A1C6ACE95F44D5654129AFE92F5A3039BFBDEE8AD52984
          SHA-512:FCB7F6ED08AABFF97FB2CEFBCFEE6A87D3E211932656BABEFEF2BFFFB1C74E1A32562BCE4C1D4549364FF0E8654933E88C5A426B5462BB3A8BAA837E304A2221
          Malicious:false
          Preview:...........Z.....8.5e............F..AM...._H..I-..TV&2..... ).:J.9...>}"..)2dIe/....\f.....kT......F..sY:.).V.......tz/CZ.(i{(..]!..M..TR!0..........E.72#}.....n__.7..:.}}.;..k...[../_......#.@..E...7..k.VOE......4+/..1...[......ia.2..Wx.<.m..f5|&........L.p.i.g.w_h..&p....Z.Z4I^K..5.gS..LP.Q7J...4..[COG#...|m{.o_.n.Q..'c.6..8.v.......IC.E..bt..G.'=/..s..Cj.....9t.....t.E...;............%*9.....w..z..........d2.3.......1.&..O..V>...!.cT w....S."Wb..*... 8.^....c..J....../.%.../'....O..$..........>~....|...p.U.7.%.|K..t..q....._.....K.9.....C.!}..}......M..Qd...s...D%....mR... o.hCDp!<}...5.I.Bp.....*5.?<t..`r.2.....1-..(.,.&P.BDb$N).v.J96.G.q..C...*)...y........I..j.....s...G).....-r.M........k+m-...1...7mm.....kS.\.L.C.+.?,d,.D....*;.....JO37@..h.~M2.$..).6.N.|.v5,..L.}.V..R.....r...M@.k...7......xf..........'.X..S.4z,.}K....5I........7..q..O3I........IH.$l...W...g}_.XR.....uE....@..N..jP...Q...`.+`I..i....k...J...R..X5.HD....[
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 5968
          Category:dropped
          Size (bytes):1639
          Entropy (8bit):7.876450488693594
          Encrypted:false
          SSDEEP:24:Xbl/XLYwyLjORlXCB2bUW7M4ymkGmV+LLjrkdwtn54i17V3qmkEHlnwR1wqhZdGq:Xbl/Llmj082l7M4tLjg0nf0uRi1XdGKz
          MD5:7C8F8BD3B1F9B50CB18C9011878C8359
          SHA1:F3FD323122675BD2E8C67C1DC677644CF3552C34
          SHA-256:DEBEE3B6340C1FDA698EBA12C0C845686669FC2F946F8091C2A41E3225B32EFC
          SHA-512:41A31A5237AF9E505A83A60D97DC0CADD460AEDE852C5C34534D27927543C8B390F5B8F96180A88948FFB2EE7772DF37BDE1A6CB80780AC25FAC301D3F3B5C60
          Malicious:false
          Preview:...........XKo.6..+sH.R9|.Ha 7..(.k..6M..;...f-.W..<83..A.0@.....Oww.2......Rt!].IS..)...b..;f.T..j.B.&`Xir.<.........!T...h...Jq-...r%X@.^..p..WEZ..)^.Cz......,....k...............u..J.....z.<.........J.eI.x..l.n.b....Cd.:.F@r/...7f_...HO....5..K.m....<...[Y....J;.\P..D...z...R.......>X...k.I+...E..6...f......2"J..3{........p..cs1.r<#.&....bt..P..J.(.......%;.v..g..-.."|?.....o.......52.]b.t....6.<|~y..?...6l+.LZ......r.4..cC.f.....H...*=..[8....?..@.V......._..}Ke.@...."..AS:..".....l......SP1g,.$rP.......1...1.. ...7...\..n.!G.K..S..7...F..|3......#J....{|..s...{...@....:...C..^d+.,.....>...>.....U,._.....v..h....[..@......+;....<Q.{%xU...3S"N.`U".....[......."...m....-.yAg.*.....y....:.d*EdH.G...SyUvI......._^.kr.oVI+...&k..f..n>.p.....3;G....{...@.U..7jy........!..'....w..x......f-q........Y.lV...M;.<.."o...aE...WY..1..Q8.q"....<)..g....S..&.y.D..>.a.,.A.Y.s\...V...""..2".9.Ck...N.4g..K..9../N.xR...NQ%(Cyl.........(1...G.....<@...o./...`v
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 5976
          Category:dropped
          Size (bytes):1636
          Entropy (8bit):7.862954443179954
          Encrypted:false
          SSDEEP:48:XKCneK+EuGDuWh2xWpShJmhtBgIvbdQf0:6CehGDd2KSh8t2iQc
          MD5:6F62283628DB950C20E5A4885F2BF446
          SHA1:FBFCB99850B9091F6531E56D0BEDD3A548012A0D
          SHA-256:EC7609896C4059D84A51D40F117616874E028FA205E6296EB58BEFB2DF9794AB
          SHA-512:566CFDEA2EEE94D432B9F5C855340094DA3AF47A5ACFEDEA1CA118D92B3B41446978796ED90CC2871DC6F8607FF95C2371B697A03747749760D0A6A3C2418D88
          Malicious:false
          Preview:...........XKo.6..+<l.vE.ul.."@oY.g...y..i../e.#.&.36E..>>$............L @..{..]H.h...u..6....n.i.rt.i.I.0.4.{..O..sS......S..4..a...K`..., 7E...... ..../.!.@...e1..|..-................t%}~}z}.{..w...}.s.y#.2%..qf.T.d.a^.q.Cd.9.F@2/..il..U...... .?....>..JyD....8.u.v*....2.....[..^.\V.G......Q.K...g..f&...E..u.vi.........t!0-..........15.t.l....d..pU.@...5}.,(.j..z.@..<,..c|.`z..n..*.{.{P#c...J..<.l...........6........~.g@..9W.o..(....^.\...qs.B...../'B.|...^<...XX.o......P...4.c`.)..7......{].SP1g,.$.S.......1...1.. ..4n.E....n.!{.8.......F..x3...N?.#J...ax.hx.........|..,C.u.C.s..7<.V.Y.iU..uH..uh[...U,._..6.#...u..6.......{.:p.Wv.;2!xC...U.#..L..)...Q..M^W..48..J.XXR..N.....Y..."._C.y...H...~..SY*.......Y.E..y..xP..,i.e^a.pi.z....n.....+.s.Ay....7.n.eg.Z^z...n....f..U....o.<N..RELP..F.S..m..x.,....D..O%..[..xX...|.Y.k...[..c...}.5N...-..s.)....<...f..0.!.A.Y>.<.......FD8OdD.e`..y8.:.S.i......].:..j.S.....1.T.%..Qb..:.rC1y..WW._......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 9939
          Category:dropped
          Size (bytes):2840
          Entropy (8bit):7.926848031733273
          Encrypted:false
          SSDEEP:48:XFx7oHtyP1THMU2Q0CaEGDt8gzC/3YwNWXvVQPdaFqemPoCfKjLbAGmVROU9IE:1x7wylIt8iCQw0NQPIvs4bLMsxE
          MD5:7AD16789D6936041A576D2D412960225
          SHA1:B408EBCA577D88E0C28AD9077CD467CB4FFBAF97
          SHA-256:61F2CF03B132BDBCECD0471E3FDB5253D3A7B640B4BA90EF8EF8740380D194F0
          SHA-512:FA8EB088B6EC0CDCE0824A58F36F2E4AEEA27CC49F77C28C24E9E250A8506AD4287AEBC6422082C14E8C0FCEEFFB5BCAC594059D9674AB54A363C04C7D890433
          Malicious:false
          Preview:...........ZKs...+8L...|...l.jo.I.z.\..).g.._..z.H....\.......!..Q..._....@<.R.....k...UU.)h.C.Fe?..vUF...Z...u+Mg...P.?Uyib.LbsJ.. \x...T..J..(v%8.f%.....4.....B.oO/....._...?.<........O/..L.;......a...F._.|}..u^..o....b.e..<..1 .cO..C<..bl+.B*....;....s]k[#..t."s1..w..Sip..K...u..MQ...i.UZ;..2>^.2...*...6.&e?.tSS..5.A7M.!*{......D..{.2mm. \..$..a...v...o.............Yn\.3.h..#...0.L.4j..9..n...^e.8_6...j...q.,...b.. i..h.k.....DuZ.....6...%v(&_l..q)8..{..Q7.&z..@.O..z.....DS%*re........ ..W....[L......^...A0..<ywJp.k1.1.....{........,...._.w.._..%...{.m.(u...y9..O(.kWJXnL"..'....]B|K..{r.}$......ED......?...,<.awg..e.7A7&..>X...%..xmc..ho.d.N..........]..u......*.b.....k.D.;..Ss..2.............7.i......<....1.r..r?..O.$a.#.bO...)...7|.).&..E..A...7..cA.......4B.1......-.^<sc...Z..Q..h....5%.........f...._z.....Z6.A.,s.{8j]e..byl..4R.9-.....".@hZ.h..WkY...E.@..?C..m...ETG..1..r.l.9h...L...\'........ca......q$.Q.Bn.....l0...V&
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 5974
          Category:dropped
          Size (bytes):1641
          Entropy (8bit):7.868438454658061
          Encrypted:false
          SSDEEP:24:XDEALdSbrbMeh3dlnHGJ3lK6PeauBZ+7J1tMOnogiSHO0HDHjByN4ubbnxl:XIARSbrw23L8lKAuBZ+7u6OQHO4ubH
          MD5:56F37200A7CBB7AB6638FEBDD3FFBFE4
          SHA1:A87D0A186AD8388E27A6000D91141742F0DBEFCF
          SHA-256:469D9D530FAD636323103E635DCF1BAF77146B65010F90837514A408FCBDE80C
          SHA-512:D2C8259DB334BB94B68623CFB0AF7CC5F6E63EE7460DB79C064F2DD920BC75598679F7242FE708C2818171964A175565F325D982E9E1B2EC9977D2F0CA0B8C26
          Malicious:false
          Preview:...........XKo.6..+<..qE.ul.."@..d.e[...I.....R.=2=.$.q.H...dC.a..?=|......HPt......M.b4.......h...j.B.&._hr.>....,...&T...h...Z,...B........j......1..cz.....l,....-.........[.....6.t%}z}~}....w...}..p~#.<%..qb.T.d.a..q.Cd.9.F@2/..il..U...... .?.......JyD....x.u.v*...G....K..BK'.6~^....>X.....I*...I..6;..f......2"J.'g..<.p..i...lxlN.@....I..j....%#T....rG....yF.fT;..;....~f~..s..5...T.k.{P.c...J..<.l............:........}.g@..9V...(....^.\.{.qu.L....g<..Y..:.<..zca....N.s..C..'....-...\u..f.d..uELA..@..N1...MQO5b.E.....J..q#(..|.pM.....>=gv.Sl.7...W.8}..(5O.....'....e/....Hf...=..;D..I...rO.J8.C.,.C..(..b......aS...F...........k..#....Bp+./B..xbB.M!X..*.n.J......J.X.S....c.....Y..."._C.y...H...~..SY*;......Y.E..y..S.j...2.0iC.4k=v...W`..o...9.....y..]6...7..8....if.Qe8x....i|L.*b...4"..0.kN..3c.,@%&.v<x*!D^....x..+.2[S}~mQ8.q"....8)....... .....'m.>.#...4'...'2..U..:.........5.G.It.g....6yg...<(..Z.....sk.=Us.=i.....N.\_L......oo
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 5007
          Category:dropped
          Size (bytes):1340
          Entropy (8bit):7.844006591189163
          Encrypted:false
          SSDEEP:24:X0JArH/sMx2bobQq4jwwCYP1PlNKjvKr2au0VZ7w5/q1AnzleZOu/KNQ4yCAv0:X0JArH/hxkokxRNAiSaBZ7whxnzQOu/K
          MD5:3EFB8784AC85C60C5F3D3BF8FD1DD55A
          SHA1:D022AC768E340D22945745F9F6EC8AA06EA74EA2
          SHA-256:1D83282C93B1F2882306332FEFD90D941446E37D62D85F8452963D1C1D2DD5FA
          SHA-512:5EE60D84D75D84FDF71B20F44462B16472CCAA8EC13D365B293C66D34A0E99DCB67E80BD47FF19E39D9A9E261B838D28399C7701E4476B69F5BF57E373069C33
          Malicious:false
          Preview:...........XM..6..+<.5../J...(..m..,K.`...Hw[....Xt.d..#....H....!.._.}}}.............w.....k..{E.{..i]F;ON+.+.lO...CG.......E....{}s.-Vc.Q...:...e.&%+.._..<...U..Q......R.=..._.106..;..7.U.J.k.Xh.L@w..0@.d.x....:3..|.k.b_>. .G.....N.....,&.....xP..@.A......m..BP<./...e..l.t........#Th..B....@.........(..v..!.k.c.I...gOw..'.o.7..L...Z.LUf.j5..R.........R.WZ&..n-.Vo..W....._o.......|.V.xH..&.../.K./m..=.nr...z....D.q.=..S[..v...9.W.v;..m.....`x...."a.\...H.......uM..2y...C.:h.g3...=3.{X..o......|.o.m....J....... .u7{.....L...x.W.._/......W..n.7..G...N.....5H..\pVh.....x......h.h9X.).....H....`:..#.H..C2.'.j..P.G.OB&s.....6Hhv.].J..(.E /./..]lt.....^SC......Z..m.L.2%....Jl..qo.P.3......)...AD]k;I..'F.L...z........H.....l..G.....9.rM.. O......T$'."p..3+#-...$....?~^.a.......wvi*....u...u*.Ai.,.......G...=~b#..E.5^..P.d.H.......l.5Zm..h.(....a.o.N....Hw.....#..o..G)....C.+|..A.0.T..z..".6..'.L.6s..a.0......0;V.N....fpN.CgP.'P../......D.:o........
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 19716
          Category:dropped
          Size (bytes):6197
          Entropy (8bit):7.967941409677107
          Encrypted:false
          SSDEEP:96:7471UnqgLFZ3/nbPOe5xCGfPB8SmxnGLhk9dKrEpd8PaJR7zptKu4GQVtc7tNALP:A4LFJnr5tCSkGL8dKYvzpvQbcRNen6e
          MD5:D6D3D2F7BA7A098F4174C8070DCB5453
          SHA1:B4BD5307A84D3493AA42D33C7CE8A1B608C5C31E
          SHA-256:6301845AB7BEDEAD826B43624EA218DAC5A2CF0F5DA538BB4E83B39170FF79EC
          SHA-512:E8A6B9A06E526A7E163C5293BBB7A1411C6F1B346822FC6D566C9F60501D426D4F566ECFB91ABC1C746F5318397847C350A98C7F0D2EAA661BF551FB98383780
          Malicious:false
          Preview:............K..<r......@.......m&@... ..s....)Y.EZ:..t..>.I.uy.-V.:...h......7.]6......o.....s.....m..S...k.qz-7.}>oj3.E.-......~..._..o,.k._|...bx..|.5...S..7;...7}y..T{..,'.!>.y.D.{L.....U.....t...c..e...l/.F..p..k..p........g.d...W...O6........R$5...RlfL.8|.\Y6.~q._....:|......r5j<...Z.......`..i..Lh7...X.s3O#).....e..}...!5.....=.u{.xu..M`V....7..Y.LF*.e.O...4=_y.X..6V..c....c....P..5...e.. L...j.%&..dl...HL.O.g9.^..nH.....d....6..r.)%...zu.z.."K....~`........c. 6V...!Hpp.Jf31.`..-..:d..u..E.a.!.k..Y..-4:.l.s5..wG.C.d..C...]..nlA^.E.Fa.(C....|.!.........d...`(F}...m.N5v.*q...A...5$.......p...y.ZF.l9....$./fc.A.R......7..k.&.&.&....h....0..zj...I)\]h}.9U0....&.h.F.t..\\/.....I..I.I..a...t....<"....5.z......^\.........f........:..s`U...B@kxH...^rk.>g`%.Z.....{......kn-..,$8.M.W.T.@lc.s%..,.5t.s.b+.......`...O...hn.5.`.."..)........J..t.8.5t.<T O....+aH.....r....4...j.H.F..P..,..P........x'8%.1...#..{.zt.....8. .... .!.fH:U..Q.%
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 12951
          Category:dropped
          Size (bytes):3480
          Entropy (8bit):7.93789969978569
          Encrypted:false
          SSDEEP:48:XoTasHbZVuKklxheDxK06Ez8Sl5hcL5IktcpkHC2RAuWiwHej0324ibfmoYZv9fE:eZajSV6ek/HCdc0mHffYXaeK
          MD5:FBE472B98FD2B025ABA5267978B48819
          SHA1:0323837FFB9253B24380DD43149916AB012FF49B
          SHA-256:49E296255366A02F0CD76896F018055908E65AAA2A14B4063D20152938389353
          SHA-512:A102E8CC8673B8E32B768ED518029813C597C53E58E5C438E0D119A753A59BA145D0EC21B3F13A7C4D870AABC9FBDD87B7CDB0A24AD7F1285D674B0405AC2B9B
          Malicious:false
          Preview:...........[Ys...+xp..A7..xS.r..I.y:.x..,ov...5.!..F...h.......S......>|P....|...._]...f.}.a...:.vUL..uX...V.......|..bET.D....\......)).....rR..p.6ZhEd.z7./...Q].><..V...........~.6...c.<..........a...F<_.|zy.t^..o....d.i.L....W.*.yB...Vh.UBG.'vV..;?.f[..Lt...":.w..m..\}6.....N..).`Y.A.-...........un..bCj...8..X`..8.I1Dm..n..U.d|.c.ik....'.&6..<..."f...+.=.-....lw.g.q....~V8e...F.).F.:W.`.0.[..U.1....#k..U.:YzQg..E........q.V..%s...f;..zd8../[J.C.YvT./.......(..U..QF.\.r.tm.....d......w.!Pu.%..e..0.<.?jq.H\..u.$..p....<.9C*....D..\../.-*.k....o`.....5 c.l.S.......w.C.....~3....`....nSX.NO..}.........@{`AW..?...o...]..z.F...x.mN*.e.m.....w.L...Ct.p...7".."{c...H.w...&......7N*!...:h..q.[6<T...3{...(sWf.k....A........h....>.2..cc\....../&.&z..R.g............*P...j.....=....f.BkO....N.q....-K...E.S].......+.%u...H....../..z......r...X..T..O.........7<...ro.....=...H.:R-..I.:Tw.Q-.L...o....B.......S...}...H.}...UA4..lc...tt;}
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 10330
          Category:dropped
          Size (bytes):2934
          Entropy (8bit):7.934575686385271
          Encrypted:false
          SSDEEP:48:XhaAJrdDa6+iWDRL1DVcgvSr58qKcAZGeWuwu+tac6DW9LDHPdTn5LiJ2MLN:1LahiWD515vI/VTuHc6DADHPdTn5LigW
          MD5:EF096D66912E3BDF0B7729FC8F1CDEB1
          SHA1:156DECC293B4BB4293383F8D0FFDD469B2C0E1F2
          SHA-256:A5DC635FE34ECE14C4A68446BF77DBB67D30B3BC4842B24226646F831F42B82A
          SHA-512:B028EAC519E678EE42B6C375FA4CF4ABDA97D5FE3E0658A3490854DE0DF7F7B7EF89D6343F10639BB8D826FC66803AECE451FD853ED5DED9CE5335D73597DBF5
          Malicious:false
          Preview:...........ZK....+8l...|.u.....$g.zk*.=..^....=Z.Z.3..U.$H.......@....'.'E...n...._U...v2d.kT...`We..[..*MQ..t.\...s..&..$6..H...7J.MI.A/.O\.b..#^e.5.ah....B...IXV...o.../.......H..K.6..F.......2.....3.O.7P.%...s..M,=..<M.i...[b.'.X.mEVH%r.xb'8...q.kmk._...d...]u{(....u.Z..N..).`.<2..Jkg.R..._&=..W..1...'.nj*0.F..I1Deo..6.....HQ..-.........1..s....1....@v'.0r.U...<..tfg...pd...F.s!..0w.`;+.[...W.1N..d}...6lA\'K.p..X.8H. ...c...`4Q..1!.....1G....'.cc\.N..^%F......:.S>.....zd..T..\..6....B=.#...+....#.2@e....q..!/O.....Z..e.7^M.m...A.P+....Q/.:=}.......o.,....i$.o.M.;n.N..g.^...6....Y...u.>.K.o..qO..dqc.A3XD.q~...>..c./...vw..P.}.tc"...Q...6&o..v...08...I...X..<t.PG.J...q..!v.....VA.7.<5o.!.]...in.n...y....~...................Q.69R.(..;..BK.x..H...O,....4-.b(.+.Y.$.....I...l1....up.j.}|..4.{8..)..t..H..g..j..:.^~.dCm...2.}...U6...nzJ#...R...(.......U.b,K?>_$.....S.....RDu....<.G.6..f..tX..erY.9...A=........F"..!.6n.Z.:n|....`e2'
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 5660
          Category:dropped
          Size (bytes):1569
          Entropy (8bit):7.866014797186027
          Encrypted:false
          SSDEEP:24:Xv58AmVxRzQnBuar+3pmjYVFDAFzu1e9/jtlwep2juqYl0a7eGACipqwXl:XeVxRzKQQMmCAduiG2giQrqwXl
          MD5:2360348214E5B484D0FB4235034C1F53
          SHA1:8FF1E12FD0CA0AC731E978780C94DE15CDA340D1
          SHA-256:251DAB5101D1BBB9F671932D4CAE14E572B63206952FC9FFAD5D991573A6C3C6
          SHA-512:6971040ACAC27DBA13598049BF9612DA66A02A12138A4260DF2828329414D12FEB97D93EB8BC14E4D4036CC2A7DD50EA70B676D43E382651960FC903482929C3
          Malicious:false
          Preview:...........XKo.6...W.!...~..4).4'..Y"...".\.m...Q.W.L...7.8.....?.......ww.%F.../..........z..D....K4[..<I..Xa.b..qr....p.H......Y.'....cV..6.*.vJj....l.w....60..F.%..V.}.#>.....OF.L...T.)...abs.!....@.9=.....;....-Sx6tv.W(..o.x.....P,}h..q...5]E...N.a.qI.D.p>.....{..Hp7(..r..{...jvkK....._!.M.N.H.#..8.....$ Tu./G...aQ.I09.2A..M*...d...9<?=............T".m.f...$Sh.%...'...$"...'..a%.L.*.%g...!.T.r.Q.f.)%P.Z[.N.....2.@/.c.|..`..Ly..... ..Z{..w...U.....Kd.s.:g...*...R.>./.....5.SOF......\..i...dS.!S.v........[......L.T..4U.......,..8h&..E.Z@.T/..T.P..q.....8.....KG+[.E.......(.J.K9.K>=\.ud.1f_...n..k.......e.2..V;....H.N..FV..+.../.... .....T.....up.Dv$.G.w^-.k.....!...b%).).f....A[z]ME....~i....8...,..FW........... .SP.G.....Qx..B..#k..;......f.dB0.d.AX.$...-y...M.(....6;..7...e:...L1l..-..9O.7@...B...u..[..?.o...yF..q.@..1A.@&..7I.....i........'.Zw...........Q......:l}*.4.4..!h..k*...@.7L..c.......)..`..VK...<.....B%.*;Xn9.FY$..&.~
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 8059
          Category:dropped
          Size (bytes):2114
          Entropy (8bit):7.900318632681595
          Encrypted:false
          SSDEEP:48:XK1RrrvcmX5fNfDa0yiiVulmbSQ8Yidgxl:6PrjfNfDxyJVoiSS
          MD5:E131F53C63367CA225A38EAC62E032C2
          SHA1:FAFD547E6E973F88900451DCFFF2EA4029751311
          SHA-256:A5EFDABA578E72C7A3A993DA594066DB94FC4E958E8AC02E31B3313C2369BC63
          SHA-512:CF3C382952207F57DE7C100CA3FA362A5015845CE8EE8211F70DFF5F0F94A14D5729DE12B893EA14493B882B6FE16C7EB076011C0872B21BBE873AC74B58496B
          Malicious:false
          Preview:...........Y..8...W......y.....>U.s.B...\..B..|.<jI.J2..NY.. ...;m.@a"C?<...3..$H....g^.o..6....F....c]..b?..S..5.'-].0.LC9#X..2!.15x...|.....pR...Z.p....6......P....Zh.Zy....\O<..]...OBwB..:..i...`r................{.....Rx.4..d....i..0..c.G...UC.l...... sB.h.j..../p../...R.#<..`{.r...c.3G2.!..LI...(."..v..U}..U.....V..D.*..&...F0.wav#...%..o.#.......d..m.-.n.*..4...iG.{+.Lj&.HN$........T2P.)...P......(.. .../,M..4.X..Un.zx.\.....v.....W......:...j3%...F..u..d..*2.[."z.5.+........ej+T......2.=.!~..o^.L...Gk...e..q....TA.<X......{)....\..U...P."..Uu..Z."..*....xe....7.-X.....Dv$kV.].xw.W@g..1.+...|.O.~....8[...9S..i5C`h..........^o...\$..c.l...Z..{S.=..L..D.n'.Ql.5.......]pB.mu..Tq..;.......".......c.X>4.r.{.I..[.fP-.Q#..".Uz.Q!.2#f./...!V..u..p$.~..{...?hOv}...... Sp..Bz.....T...9...-.M.T.'...';.............}....u..u..8S.....K.>..>..ZCYv_...........E..:Tt.feD@.gQ.u...p........'..4.....B..3...E......)..ilS...zalQ.....d.(^..>K........X..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 5729
          Category:dropped
          Size (bytes):1432
          Entropy (8bit):7.864083591094255
          Encrypted:false
          SSDEEP:24:XDxIIxmLUlCOeT+6NEpI2JImEJfXKYgJtqJvqUPXWm/MK76VNAlU5Sdq:XVAUwOe6TzEchqJSWJ/Mw+WlISdq
          MD5:E3DDBD1F054B71A58114099C879ECD42
          SHA1:91221D1C8D5FEEDA01B900DB6A66BAFB1E5980DB
          SHA-256:E592F357FF04988D1CC968BB54F5562BCC1DBFA6E9F097460B4851A2D1258B12
          SHA-512:5C0CC11D5A827AE769103F5855A1AAEEFB559D33CF80DA0A0ECFF473112B9CDDF106728D6BFA9FE6DC2845488A833899C5873B117444FAFD8A866E27DDA9C25D
          Malicious:false
          Preview:...........XMo.6..+<.u.Q".q.n.E..t.=[....6@.h.._jl.%..I;.$3.H...."."...~.......(...1..x.|?n.../^.<..\.6.,s.=\......i.B..p1V.V.......@..W;Bo...w..Q`.9..C#.1.x..|2-..$.Z.JpQ.2.......]X;.TyD...=.h.S.&F.1.S.'...A.!.[.....oM.K8..M....K.*.@.j.# .M_.u.N[6....JY1u..e.h5sYC...H.u.<i..a.RD.L......L.zjz.@.'B.I~.Fq.j.l....V.(.T...l.6cC......."`.5..HF..:.../.~{...~...%.V&6oh.l.A2......m..`&0...:Ja......&...)k.Q8.4c}..*g....VR ,_.y4L.........m`..g...D.wn..z1A#P:L..@o`.n......q5....u.z.,.Y<.:<._.^..].....e$.d1..3)..g..Ms.y.`..K.x:..E6m.AyG.-:...e..Y....e..>.m...-A......7.N.w. o...N....`.X..vM...\..5.c.N...YB.:..{E.A...uTk.h......Vp<...&....$- .-......=-...n..'^..........K'...s....6tF.....Q.w....H........%.N..Zx...7\j.X.}....#.S...I......../.p|(y.u.4..n.>R.......Z......D.KA.....z....`..=0.z.....m.'....2....d.."'....gs..|zJo..}s....j.e.......n.J.gvJ..........0'&.C/M..v&.F.. ...........zW..O....~w...Jq.....D....*.....k....S.../..BlQ....3.S...&q..Q.c....1@t...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 5829
          Category:dropped
          Size (bytes):1513
          Entropy (8bit):7.870912514020489
          Encrypted:false
          SSDEEP:24:XLpW/syjaJ/Me2dKAnsno7aULikmMtxCmIByLW9+/zyeqiCuNdomk30BGvCCKp97:X7unpdDnsno7bWkmw8Dc/zyeZCSeT6Cc
          MD5:0F9A672D5A3CF7ADB8D45468A335C00A
          SHA1:23CCDB35C4BF989F4BAD7DEC6FCBDAD9CA4EFFCD
          SHA-256:CA5058A896329E71236B41D81BBB3DA3CD31BD2A4F6B737F0E9E838EE9B9502C
          SHA-512:B3186457F4F0373E283109DFED54651B8329DC4D2E5B0D2A43B5156C001CF846749B9002A71DD811173D1BE5A017A7C2FE380AA6A1E79850576E4B94A001EC5B
          Malicious:false
          Preview:...........XMo.6..+<.u.Q......=.lIv. H........K.....zL...G....h....OO.hA..[...>.....Z./....o.TW.]/.le.W{.|.s.R.E.u.D...o.\..A..,...s.=.Ke...]...8?...mo2_..b.$,)..r......]xX&.P..r.$..t.$.,......oS.&.wl..\..Vp[...I ...x.....O.+_ M5i+.....A.....>B...V<.8.(....b.9]k......9..U.I.Wv...'0]s......3U...'XM...M..0+..X5...#...=..M......q.....T.vghY..A.."......Ay..d..Aq..M...x.3.M.]P3.P.......w...1..NZS...=I;5.+JI.j..N.D"-..9b#..(6...@...'h..@...@.5uh.u.u..O.......}h.O..F...i.....4.o^......K.........h.6..6.9.H...<..P..G4F.i3.H[y..q.V.fK....f..l...@l\O0....1....X\.`.......$0..^.........!.........H..xWj.*......o...A............x..N..8~.n.`..............Q..v....X...7..=n.>P.....=.).=.Qw.fv.!...#.....I.8v....5......_.I...?.=w._^^_.W`...>. ..u5....x..[..?....?yL....Lk.C.3.w......./..<...<..O......^..'.e..&$..8.........$&.a.Fes.cC... .. ..7...6.kQ...M9.qd.1L.y......:..q..}..Vo..J:nt..'= ..[....A....y.x.T..d...`._.72.\..Fy..>)......}..9.:.%..#
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 5701
          Category:dropped
          Size (bytes):1412
          Entropy (8bit):7.859434717687561
          Encrypted:false
          SSDEEP:24:XmhAAU6ddhYQ8qy3+9BeDKMI4BkFpOEdzzy8Nd7UWCRvJM395V25Oo5fRrBBXe2x:XmhzhMqkmB+Kx4SFpOEdzzy8NdYnM3pi
          MD5:7FEB1835D0A4725B858C0B41E67B078E
          SHA1:2475DB847EDE383228453F4F6C62503658A29640
          SHA-256:0C076F6778B2116058A7830EF1B354A161A3E056FEFDCE738899BB2A20970F02
          SHA-512:D3C25AFBC5773AB133931CC33DE0D6DE1D138D56D26BAEA0676A1C4C899416AE863481564681DC5DFB6BB78B3FAE8E185060E08448AD438FA79B59DF2D78F643
          Malicious:false
          Preview:...........XK..6..+<.....E..{N..-Y......4..../.#....g....H~....yp3(....G@4.....K\..r.=..../^.<.gU5w..9S....W...s...&..%.F.4...^....Sg..P.0W..TJ;..?...b..[......L8.5...8.....7d..S.#...M.{.A..".%~.../2B........._..{...h../.....-...%y.?.u.h+..&..#W..j....nF.5.N1.*..OuEq....VX.$..R..W..._.x.1).....S'B.&t...... .jx.._.;*.5'4.:..N(.[0[.D..7.........v.Dj.RW&.o..Y.A*.y{I..l.\.".p.g....A....".. ...k..u.>.s.jF.@.tP...F:..v|-.....-..5J..:T.V..u...L..24ASu..d(.hW.....Uo)\/..?=?.z}~}.K.;h..$.e..O........ZZ..#.r...............NZ...[V..4..M.4.S.....zZ..M.t....ML.}.%.wgo.`p.AS ....@..h..o.8.#.*......D.8.j.P..I....Q.b.H#...7.u..1`T..S..E.|ob..`(.....+.&..@.fi..N`......&...`s....<Z..B..T......f...4.l.}.q..0pM...V...z......f.6..L.kt..m.E%X.^.;...2p.C..{.8&....eP..F.8...#j..M@.S...tE.....s.._~d...5V.k....#..`.%..X....1..d.s.=..2.+.c.t.N.eZ.&..8E.=4.....m.|X...0Q.2.....G2$.F.x..I..fp.Y...?.]./.....X.$.]..3........R.f.S...&|/...&|.M.........l................
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 5527
          Category:dropped
          Size (bytes):1652
          Entropy (8bit):7.876484410730976
          Encrypted:false
          SSDEEP:48:Xdx3qOXM3FTf/UvfmohCMxzZsShj4tVKYwJF7Z5qnl:+O83pEmo0OzZsShj42zJRjQl
          MD5:921567F72F8270B00431607DD9DEEB1B
          SHA1:433DA78B79B7D880574566AFBA72E20144B09D23
          SHA-256:1832858958085765EE1E98B913F631D796C635372AD85E0BDB596D1444ED47CA
          SHA-512:6ADA10F2AD874A80805E458DCBAA5FF00BFD2B581C466D7B004F2A671A57A5304C967BCD540DF9C522C61651EF9A5B1EA9F35FB00B85016FC5E2138B9E14DDE6
          Malicious:false
          Preview:...........X..8...8...c.v.......s.Z(...t7z~..-."m...tZR0....b..........+.......`Y|I...D...`.C. y.q.j..$YaI9{....T,.h.J..-uE..P|.0.h.v>..D............6..7B`....Bz..ip..j.$M.z'..*...f.L.Ol..F.E....q/r..s..^. S...y.E..5.g..X..G....Xt\....B4m.....b...J..a...p.;X.....3G.$./..{..O....S.3. h.<w..CB.XJ.1k..o...y.......p.q..;..z?g..!O.WB&.+B.....8w....k..8.*......!.q..'."....iV..E ..=.h....+.L<..b.@..........(......Sr..w!.#..T.h}8sh.}.......A...dWX....AU....QCsqi.=.@....!YDB.)..&.|..............S... ,.o>\Z,....l6.N...z....'..s`-.O.k.~.X.w`...~.......r_m..X.L/x....1.R2 ....=.G.s.;bW.c..\.8....a.(...!|..Q.^......P..E.3.0..M.yI...Q...4R..........m..x......S...:/..P.5..p.F..G..[@....?..}...{..a.w..[..X.....b_B{7..z...._.O....0.E....PR....C..W.=...pE..~.\=....IG....k..4..M....."h.g...6..v;.Z.+..&.t...6.M.q..q.K..s......\.9I...g.....g..=AJh.Q..X...6%.k..}k.}.a....m...d... ^w...g:...L ....p.5..2..B......e..@...TvJ.4<.y8..?....T[h...F.M....$.A.,O4`S..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 5057
          Category:dropped
          Size (bytes):1361
          Entropy (8bit):7.840200586550345
          Encrypted:false
          SSDEEP:24:XrWzvnO9AIEQJfzPQzA3yyKiVZoFYt0KQ8xgFVA6hyNyhY:XO/O9AIE6zPQzAIEWYt0KQ8yDu2Y
          MD5:1FE01C5BE692925D81CE463CAB014E0E
          SHA1:D8A4BA37DAEA20B705B25F5F7E3D659CABF791EE
          SHA-256:A84B6D3880795993759D9F385B1BAD9B4D83E5771FAF23E22B01D676F2464729
          SHA-512:6BAB74297FB1F964AF64D2DB1139C5554D3048D0BBBDD77A56233E8C7088DAB3CC173E1C65A904E0A03ABE42110E408709FD6EA35025FE4557217C2FF51E7C11
          Malicious:false
          Preview:...........XKo.6..+<.:...(..-Z..m.=..,.H..h.~...<.g.q2.E."?>..&.3......;hE....e...~..n...W.......|..<].Y...u..un..0.;..psJ....j...|.k}.......P.sBC..AY..l.BK........ .l..~..F;.X5P..Y.v.c~.).\.O.p.S.<.U...,M..k.L....mk.h....;0.9t.4.A3c....F....=iV.9.....A..gm.R....`.T.l..&.z..W.,..=O%....-'.U|Y."...k@......;.XL\.K....rw...~.......O...[...,..m.+v..*..:.{..K+7..U(.SW.y.z@.......5...z(Nt...)...x..7.........M0.M..O.H0..%.7a........M4.h...<. ......F.D.(2..,...`QRU[..:.c..J.R.1.......U....*......vbT:.A...K.;!..}......V.].....181 ...M.FpEa.....OH."IeR.cd..+7........)..C.}.0./.9...^..9.O.E..x....*.]..i.=....-. x.,8G.....".M...>a..&...Y.t7.f0.Y.s..5Xs..2.....Fq..RAo..-z..s.<..SW3.?_...Q0.M..V....7..pJ...s..k.|..B;.`!H..S.....MU.~.>~~.;.,..{.l\-Z.q.!..('!..F.+A....G....D.9[BN..a.?D..A...;..ne...o...|...?....z7Vu.H..F..Zu...-2.......5.d..\.EP....&...Uv-?......[n.j.Y.,I.4.,......J).R.{........3.}......b.../}Z...c.~ 6...bS..8...5j:.\.CL.`...i...Y*
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 3113
          Category:dropped
          Size (bytes):897
          Entropy (8bit):7.750450980665848
          Encrypted:false
          SSDEEP:24:XZtUZPQAcTFbA6fz6lmVAxiDP5rIvKK6wLiGr:XYrqNXesrFK6wz
          MD5:AFDAB647D6B2C686E44B2E5EABABCA57
          SHA1:4BAA36AED3DBEA56ED1E68057ECB3578CD559886
          SHA-256:332BCF9B52BC6CF549DABA2F00FF236A06BADBA541E8380412E919182CEF33CD
          SHA-512:7470EB9B8AD8D50597F2EF7B529808A74C262FD4843C24010A34DE408E7D88FA93A6691EEFF4BDEC9168413947042E4682B2B37E962D32635F2EDCC1F6466807
          Malicious:false
          Preview:...........VKo.0..+<..C.HJ<..6.....E....a...G..[...v`I.H.......OO....%p@..q.Sk.....BXZ'........ .`....}p*...yj..jV..O..I.o.....*...]1.n...|..+...f..y.Y...m.^E..+Fz.I.K.&....z}..t.;l...u..q.9..M.};..d&.a./.-.&...+g+...;.~9..-..J..co....W^.d...A...(C.......R.....~....M....F..u. {...Y+v.-......)...._....s.5Qu.uo..\.. ..3.Vr..Z.l...F.P....S...a..)*.'..B.b1.......k.{...N...k....J...1.-.4.....wN..wh....6.5Eq.;2.Q`+...........<...k)_i..4...SD.m....KO.t.e..%..7HN.#..,#^R.R.).#...=w.I.Q..}DFM,..PHc..R.SP'..X...8cTK....2...!b.F....r.D;wJ&n....u.9..f@..!H...8..L....5.b]sd..@Z.y.d...p.....+d..DG..3K......-..E(.^X..%.0rp.1$2q..H..8."....Y.b...UA....`At5..@......R*...T..r.5I ......%`..?..r..........b.b.Fg...c1;...#.....CT..pk..mD!.}.G.e..2..v..z..O.T ..ldxx.&k....FM..../...:.g..&.z.q....l.7j..:..!t....@V.v.IPn>j.f.......]...Vn..bk.3...........o7....?Z...)...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 5359
          Category:dropped
          Size (bytes):1453
          Entropy (8bit):7.872876535395248
          Encrypted:false
          SSDEEP:24:XKu+8Go81B+6xnf0z5vId8WHlWX7Mv57YeLPI+Zsrawr:XKumD1BpZ0VIdx4q57ztsTr
          MD5:A0803132208F0B797DFF3B4913C78F8A
          SHA1:A2FC143F1670A0A4B12F0F0C776B2EAA37CE7291
          SHA-256:90AAE2651FEEFDAFDEDA0DF204DED7C3507E6EDD8815A7A8A566A98BACC70BB5
          SHA-512:0B309A50E0CB0CE7C516F57FBF659095CCE97360DCAF15CC6E05A68238C1172FA4796EF2E3C3BC14DF2468A80CC83B64CB5A646E4F2E9FF1142FF5D184F1892D
          Malicious:false
          Preview:...........X..6......C...2H.....9.P$.m..~...<..^...)J.9.E....,}....-).2.:.L..E..l.C..#w:..T.&.*..[....Fo.@..!v...Z$b..\u....yf|..a.CV?:..<.m;u.1."6xx.T....b.].#V.a.H.S}.i...M..O.<..^>V.}..T..&..u...`.5k...g\..p..".4.D`....L~......I_......W..W...kK.o..9>.S..J.x.... H.#q.K..}...uK!......\.g./.j...H.H..:.y....B5.Bj.....y.\`.a..n.3-\L+q.k&..-.Pb.j\N>.&2c......K&....>..>q.......g.,..{...^v.^./.[..K(n....;$..j.y.p.....Y..:\,4nT.=d =....6..*.$s......]>t..\+D.)....^..,...:L....p..M!(..Hl.x..@o...}...9.....0.o..i...D.?..Z.q..9.l>,..\...{....oy...=Yx..qKQ.Uu.:K-...T.W5W..G]zH8S..w)....m.~.2Q...|.....x....uj...R.$.....5.....cO.%D...z.@c.$.G....`......V7...a.~...&&....B...ak.....Z.6z.5...zQ..(...5.....s6.e..........S..<`/.W...)...-....dn(.....uj..T.S..W.]^.....5... 1...wG.<.k`......N...;.! .b4..8.9k...,..8...#n..{5....tgE9.F.......5...w.[v......}.......{....Q.n_....H.G6..=>=...X..#......R-u0..:....1(\...\..X[k..!- .u((......P.Z ...}...k0..jh|u......J
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 5430
          Category:dropped
          Size (bytes):1465
          Entropy (8bit):7.833816314297863
          Encrypted:false
          SSDEEP:24:XCC9NUEYMZ4vERqA5v13pML9vfTQ/9svjwo2QYHUn3RNj:XnyEnhpMJjQ/9OGM3n
          MD5:429494AEA8E7EC17F6B621BA0F475FD8
          SHA1:79731284375EA8AE446269F8F864F56960FB735A
          SHA-256:D194B38831589F5A1195A70CF100754A32C8EA4C93019943B482D068B2F4F641
          SHA-512:DBC0AC5A42C268AC38F770B186F2CAEC4F115ECC49DA792AA582269DE03EC4FB27A50137CCFF616B14648365A409407EC5A6FF75AFA8076E3CB3B1337AAF1126
          Malicious:false
          Preview:...........X..6.....Z..].A.$}.C.,w..z.N...<y)K..*v..&E..#).6..&2.../oo.lH.&EbpV..X.V..e0.q.A.%..R.^..g...........f.g.u..E\...6r....&...[...[...m.Z.gV*n...c.....U,`...Kz.......7..nf.{.\.SC..h..]nt...7............v!x.i"@..i&...x..*..q..8....E.k...|.N.l.P.....<6.o.tO.Z d.D./!...g.H.c.....:.?.qB@..4...$..K<.6r....K....S..W.....d.t...L..OY:;...B.1.~\9..0X.......n...*....{W...(..?X.N|.. .......B..~..:l1...>jP....j............./..&J.....I...-..t.nu.a.s.<...!.....{..X. 8.q\N.....*.e..h....2..pOVb..+.yz.....{..P1...J..5y#..L&..-Z....dI\.7....X...g.....U.d....d..h..6......t.a.x.-.7..u....T.Q]0n.3.!.u,.;.....z.g.s.7O...Q...&..A.c.?.u...yZ"x.d./.:.......$`X&.X..v.....7.....~y.&_;....5H./y....s.Pa....."D..#...<z=."(u.../.m..vVX...)Q7n~.o..H>\..[.W..;.p.>.B.ZGS...j.*......r7b.%.`...)..R.Ni]X.&.-Ah..n..?......E.PR.J...tojtBnd_a...J:.3.X..hQZjl...x2u...."~.g..7.U.j..+........ol{....n..x]..j..._..C..L1Q...l..Q7S.!.f.na....{..h[....1.:l..//.}....4.K.....z.9^.}M.u.^\
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 7968
          Category:dropped
          Size (bytes):1987
          Entropy (8bit):7.889448758667318
          Encrypted:false
          SSDEEP:48:X0beHmX+PSo6+fJ7CzIe0kf202zPcVzxte74i7BUyvylXLeM1:kyM+KHyJ7wIe0d02zEVzLeNQK0
          MD5:E0B64EE0C44744AED0F487F50361BBCC
          SHA1:DD8C37DD57FD192B44BEC8D078FAA6BB9F7159BF
          SHA-256:2309B68E794AD746C8689C6E0090CDA2AA33AA0B19AC3273F3EAA9F926FC2EDD
          SHA-512:F7D91905DDA9DCDB2DD56E4818B255FBE78B3FD73BA5E9FD5DBC3E3627A2620563E9E2B0AD2F426807437C1576D64577EA741BD785186558AED1050008EA4C9E
          Malicious:false
          Preview:...........Y..7......@.D=.A..Yw..<..E......<<.X....\.").<$E....'......>.GC.,.....=....hAP..t^...N+..`'Z..........c0..x.}..VN................;71...x.T{...6.c/V.Eg....;...%3g..X.=...UP?.4..O..j......X...X..q..C..:.=`V2k*.9f\.....u .@.1|.U...+g...1...+9......Ns.b.c}-.rw..r.r..J..y(....2.00...}.2}h}u..-.}A._...+....IN...H..w..#7`.i.:_...........\u.i....8.:.:-.b.0.~.(..0H......C.5..|L.\...{!..!}.....3'.....0....t.M....2.,F...1....#..?~....=......{..I;^.o*...`....,..c.......'..xX...bI...$=....L....a...[...:%...!.v\p?...L..!g.a.%.b.5..Z[.....n..,..wPx ...r....l:...}..dU...l..o....;..>....[.....-.A.;_..fw.._'...-..g..6.[.<.../...)..8.B.97..H..d.....q.....}e..G..j......)......>..8....i..0..(....X&diI..1(C.~....y..".(....c......S.4k....H..0.:.>O..........9-.|.O.*..-B./.A..U,..^......hw.6.mG/%...|{......}.e.a.*..."..7pc.....(5.`..{..b.. ..'.b"h.d./..<...X...4.4.4@....wy......A.L.3...f...o.O.-H...{...E.uZw6..qr.^..2.8.y..Dk.......F..tj.h6.l.7...>.....X.=;...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 6582
          Category:dropped
          Size (bytes):1649
          Entropy (8bit):7.865800955269316
          Encrypted:false
          SSDEEP:48:XnRqWdapzFqlicebvoKpP27HrrcYJSnrE:3R+zslibbP40Ov
          MD5:EEE26F8E7C7C29F586464D1D1064511F
          SHA1:A8ACA0F01EC2F542BBD76EBBEA09A9F25A309EF4
          SHA-256:A56150FC1A0165CBFA41C91CBEA0C76AD1A916B31E85592CE54FDFFB778F14A1
          SHA-512:0EBBD9E3A92C0FCEED277DCD08C5D22FCADC386E51A31627B2015C986BA8F3747B03076F2955C96B74B2C11D4F1B29510EBA0880032FD129EA464FC4651000BA
          Malicious:false
          Preview:...........Y..8....r-C...8.0.s.s.-+.0H.d....K....j.+.$.....4A.................G.L..)9.......r...<.:_.b".L.dl..N.C@N.$..r..z3$..........Z.[...].cS......V'..|..d.Qfy.u...L....b....(k...?.aX..E.m...*F....W!wT@..D. .{.....a...).O.Z.5..0....U.az....'.-.c.]l..........@Z...l...V..K..[.......{.)...W.4vvQ...67.#.A..8...(..;.w.H2....F .g.2.......v.....S.2*.X~[.(....'.?.............g..x...u].\;..lk..B..5.\..s..5.s.c.K=..3.....s#..<....pr~.M.......8#P@q ...'\.N....p..G%..........8n.c.d.m......k.........E..1;eI...B.........gw.-J_...> .o.@w..A...'.. V.I.~....../..*...B..'..X{`X..L.(...QM....7.g6#.)Q....e.>E..1...D.sO....2i.of0R...D...*\...o..\.._....7......'..f._...5k..090.O..y......{....G..4.6Jt..9J...<..z.....1.B.%..(...%.e..'.FT.o..6ykb.l}...b78o.....y...H.#.h.4...n.V.. .7..%......YGy.tM2....Q.M.q..`.....F..V...'..O.z......C....bh.a.M....N..yn.,...`.H34{%...=7......0'....f.j...]....9..t..%.M....9.EP4~0...k..jqQ.d.ii.{..{.Jn.t... .!.'.K.{>.....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 2799
          Category:dropped
          Size (bytes):791
          Entropy (8bit):7.7452685484713015
          Encrypted:false
          SSDEEP:24:X8PZxdjWkNuqAJnpHA/MknGEwOmanNL4RWnjGF0u:Xwx9uJnpg/pnNRLcWjE7
          MD5:58DA6331E2B0452721056C701D0FAFA4
          SHA1:857D500F46AC55555F56476D6C46D3F92D8877B9
          SHA-256:30BDC5704A310444C321D269626CDA525CA0D3FDCBD83DC2B45955A8C15DA6BC
          SHA-512:E1E4AC37FCB106AF2EC3BC1328B55388151B6E90F5F452DD0236D4BA2C8C83B7A55809F1ACCF1EB60F59169EA0EB19803BD669FB765D10B854815F34D9B1AA05
          Malicious:false
          Preview:...........UMo.0..+<..C.(.<...r.g;...C.l...G.#..+..W..)..b.@{..........[sK.S....xX...8.<..X`.].R.......9%.8..WK....Lpb..V%..$M..}e.ce..pk..5.Q..j.h..\.......2W.....z...~..bs........./.a;..i......}w...a.2.<..3..u...1.....b.+..xEr..L......G......}TR......K..&.......JN..`T\..U..3....!.l......w..............FKl....>..3..ps."q.9.I....[.TSO.}\ .....+..P."...U......z0..mb.uL..B..@.....K..5...5e...7...>.....Y.e6FC?...x..g'..x...!...(Mt...D..N.8.*.S.[Sa}BI.9Z.En.{.......O..G`[.-..lz.C..:E..XSfE...s.....LJ1../.@.^.Y.N.%.._.TSQ....j..@B`.............A.......|.f......"....R..-<./?......,..5^W.yFHm.sk.^lBZ.m......|4.;]...6s4.v........U%h.....f.#*u.LM.BU+..Q.R..$.Fw...^..........6kX..~..Y.9..H..(.1m.#HX.`....l....f..>.......f......s.g.w>c..?.......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 4249
          Category:dropped
          Size (bytes):1143
          Entropy (8bit):7.829024773748099
          Encrypted:false
          SSDEEP:24:XmW7BeUg88Jv47eTXLtRQwmWcLHHQ/jGlIoW2FykHhZ6UFIQM:XmW/g88Jv47Q78GcZqTdkBwIIL
          MD5:1F02A2FF2482FAAD767447E92DFDDED5
          SHA1:0AD098ADBFB26EAE7FC7899AFC8AD746E7B121A5
          SHA-256:8C3576B9A298E643F58F87B19907622BC5F95545FEF88F2E34638C2127AF1462
          SHA-512:B675A2B5EFA6D550B70D8D7877FB3DA95195F624E62AA7848A14A345380FAC855026C50CFC7DF12440AFA4FA7D97F69D6EB5D4FCA247FDD87ADC94C77799E327
          Malicious:false
          Preview:...........WK..6..+<.u.Q.^."E.=.,......../.7g..."J..}$E..C...._....0.......,.N..........!..d.g6HT.]$.".D...s].]..,....&.Y......^l.yt.X.....I.\.7...t.'.e.....]/...5u>.....7=.........Q..h...8..a..y"B...@'. L..I.i..a%...`....VL..ky...../.E...5-.}..7`..w`.i.."X..A........]../.~~|T....s.......0n...3.b......d.C...R@.*.R...-..+.r. ....)......o.......@..\.H.:!..(..V.$r.$V.r^m.A&..........kv...!.@...s.....h..0.....7.t..{.$y..7x^2.,........Z.g...:G....J..B......._...b.^..2.+.....}..^v.:i..1....X../[...J...Cw2..h-EK..clGD.#......v#..."+.....F......SPA.........9....$SC..3.!.h:n...I.RhW...W..%.d` ..A....T..j.......6......|A.3~.Q.D.7]...S4Bt-.uz2D...O.EG...%...V.$\.....L2.!....:r..d.Q...v.r2..'..w...t...E....Xm.y....rkJ..t.W....].Z.....~3$...O.2...).On.I.+?.@.!...Y6.Gqq,7..Q.u.}.>.....$....N1|..W.r.I.......K%.o..N8ei.L@Kg".];.A.\jz./i...B.....!....n.M...m.E.B.i].}j...:.}.%.[....E.v.....K..<.p)pP6g..4._....9....,^M...}-.@.PD&.2.#."..2.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 3326
          Category:dropped
          Size (bytes):927
          Entropy (8bit):7.777258047456506
          Encrypted:false
          SSDEEP:24:X8Py2KLY9idbZBEm3ENm+nNkgMAzsym9PI0n:X8PyxvdbkR3NzOI0n
          MD5:117463ED66A711B06FEDD30F5F67ECD9
          SHA1:838A4F9A631AFD14637D245FA590FB473C60A251
          SHA-256:9324F403B3054F95C1C2A2F2254D0BFB1EFD02D9521A2237EAD79551B639880A
          SHA-512:8AC5C670BCF8F830675B462509DA6FCB325697A4871999A63FBD5547F44D6CA7E648E55CA84DF121F1DCE5C91C2C6D08049D9185C82AB18D2A5DA05FD9409F3E
          Malicious:false
          Preview:...........VK..0..+>.uFy:....V.....JhA....q&.^..v.Ic......4..w..?>B.....7.[:.S..].......4...{.....c..{.\..../q...f.)\e...:....q0......$..6oa.*...{.j%.M..h......5[4...D^.n..m.Y..w....|..ci./...e..M1Fn{...nm..-28.O...(....`.L...t`8.+..t.M..h/T...._...W.7C...t!c.n..X8CS......`v.2...L[.....<.<.IE.Y..S.jk..^8Qb.........Xu..ING.....%.....pdY..;=".BL.#.-.....p.:c..'......5.n...F~c$Su.zY.f..c.h.%...7.Y.E.Tn....[a....f../.G.. .MW...W.}.......kU..~.J....c.c7^.O..;)............b._.P..6..p.A.Z......0.".]..D...x_.\.'...3..`y...........,.F.......Z]2.a8+..M0...).d.>..g.9.1Fob.....!....;..w..a..x.{.....a...C..3Z..>I.6u:.1.h.<e..!N].........._...2...K.&%$4e.N...V..@..x8C..."....!. C....$F.Y..g$..{..;.&ub...5........I..L..H.C.A..j.$.E..t..F'.T....VH....[..T.+U....x.?.y........6<<<N._.#M.$-....lj8....YA....3WE.....r.l)...O`.(.e....\...^...,F,..&w.cv.v...2.k........>....n9....L..g....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 4515
          Category:dropped
          Size (bytes):1255
          Entropy (8bit):7.857148057208636
          Encrypted:false
          SSDEEP:24:Xhn7PICx76KtosfA6UfOPJeg2TQRHQovDR1g1pAJM2iXGWcB7kQRLqLxsZ:XhnDICx76I7JxekLT4+CfXGWe7XqVsZ
          MD5:5F111563F0140036E789FFA35F661BB5
          SHA1:1B4DEDAE377D5E681ED9C8A11431A13118421A5F
          SHA-256:6375B8504EF36AE0C835BE687D32CAB366B77431943BEFBC200B3ACF949642A5
          SHA-512:54CBA8BDA54DB32F6C96E742A7DBDADA8C424B9E979DEF2B507FC398D9A01AE11F20089220E296041D209D7C7998C7921BC56A0F77DF2D7D95AA82EBF6490F79
          Malicious:false
          Preview:...........X..6......C.)JZ.-Z..Yt-?&.@..I..~...[.k.{.k...t5..F.......!!&.I...bL..M...N|.......v..c.!E...2x...v.n'.+...t...2...Q.b.....L..a...:..AuG....g........efp..<..U.{.\.#..........n%..m...8.d+.....y .Hw..,".E..=..z...)....~............;>c.R...A.Dv.D.m.;..I........J.....p..@.'..c...s#..........N(..Y#d.!..r. d{b~...S.OU.1.>..$vG.6U..x13.tF.|...s.Uv..Wi......m.8}.E...q...l.P.....H....h.q.a.p........}.X......!.-..$~8c.)&.Za...+...Tj..qcU.C(.zJRK75.3.....=....<.B...[....p3.a.$........h...\. ..IP.L.Z@a..;...Z....TH....n....._..px..... ?=.-i.9.....R.0...X.{.Z.^,.s.X....V...Pq..S....."&..k..'E.m...<U.7t....N..Q,G/u...m...x'./. .y..5\.!.u.n..B..E:....0."..F..bX....G&...La....v.PGW.j#..w.....x\hc..x..E..b.F..U}$j.|..K..7&.9.K|.u.C....P.|.7.e....#.."^..H)....\..6...864.M...v....$.........y2.;g.ANu....'NE...H.....!.y/G...r..=..U..zE..u,wx..!.....|_.....'...L.#......R.,.wk...=..S.m.......o../_1....O_ga....O.^...-XT?.p....g....l.....%
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 5832
          Category:dropped
          Size (bytes):1663
          Entropy (8bit):7.877541241911862
          Encrypted:false
          SSDEEP:48:Xjpt3qpGjOXp9iF7Ii61HO3H5TemC7JcBgfn:zTjOXp9oO+5hYuB0
          MD5:4887A043B17D85C4385D252A1715223E
          SHA1:70998D2D171A88598075E3FEE707FE3E9E689EFD
          SHA-256:A399852DBA55E92F9E3F9F7B361080E2FBE30CD05968AA0EC757DD163A513F40
          SHA-512:8F0F5A1222DEEE5D94AAC6A9D70AF8F8F51602FB1C9CBC2A9926B4799340E2C536421B140E813B0458CE2E7731FFA97468CDE0047089397F9E30138A6CC776CA
          Malicious:false
          Preview:...........XK..6..+<.:.H..t.R..9..............f..wv..(....,..'R.......l.(...qv>..lQ|&.\..EMN..|....;......s.&...O~....".S.%..e..4...,.4=.u...k85....z...<.....j...D..O...e..4n...D.N._..5.....n..BsQ.W...8...E...h..U...g.08|.....k..?.......G.H.....T..T..D...'..Ax...\2R..0.H.W8...$.u{.G.0.=._>n.e.%K>Fac{.....x.......D2./.xA@G.%.q0...n^O....1.<..Q*.....e{Y..9..sx....X.8^g.|.X.D.!..W.-.+..~=g...d.-}..7.:..)......k.D.:Zx..C_....m.:..G.\..W`.j....,J...*....D.h...6..f.`......o...;......k....c.w......u..5.N.5..b......[..n.%.m.uT#..EH....o.^.sc...|sH..d....".....y.A|....g.B...V..*.....p.H.d.$.i...v..........?-d..It!.a..j.7.J.R4u.....|X....A..g.....c...p.#.1.B.B.P...+..V.....8...NFp..;.$1.ZA.p.}....gD}.5.N^P.$_..$.?.;j}l`....v....w.....)l.zc.53.(..D.$p.R.w.g.DP.:Fb...;....s...c......3.P..B.R...k`.H\9ZRF..g...;..7..`..q.j..#s...f....TI!.;....).l..3sm.g31$f......m.j.?;.3.$.E...T;.6~v.0.0.......`.H...E....R..6.S4&..1.3.....c".V...d.)..z.VQ.@
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 6146
          Category:dropped
          Size (bytes):1566
          Entropy (8bit):7.871678373451603
          Encrypted:false
          SSDEEP:24:X1u1vpR1fL0pt3RdbvMCuZcV2+3a4A9p23+loQYON+U1NUl1WRklR7jSmE:X1GpR1fLSfaJ/8a/YO4wUlga1E
          MD5:4EAEA2DFAC0D090D3FAA05FDDDDDF687
          SHA1:4632D9CB5A7DBBEB514B648077A4F6AB4A0F8843
          SHA-256:A4DFC5AB625551AE836CCE428622752F4F42472288D9C14DF63645F8D08F9E73
          SHA-512:68ED3FB0291CF7E2D2160390ECFB5C09F14856AFD7623A0B9161E1B65511BFED1B3BDAACAC7BA50802495DEB9D2C044FE4921AA8D2EE9F96A75E24256F5B6C61
          Malicious:false
          Preview:...........X..6.....Z.Q..c....A.}...h`...d...y..[..j..M...{.#y......%.!....n9....u.]_.yy.Wg.W.c.L.J.o..e...-~$.+.z...vp..]..u.28r-.3.8....f...2.q..z1J.'..(.O...I ..3..e>3..P.7.]......a%-_+d.....F.CK.3...u.]. ..I...d..I8..8X...QI..=. ....`2...Vb@LC.;/^...I7...U.v..#S...".....t0..rQ.u...Rb.%....:r8.....V.3m/Zsc...h{.....].F.t.)%/...PE....b1........}.H|.PON!.....Q.5<....<(..S.RH...d..i..U..Wx...^......m.......sA.A..#y_.....-B.x...3..=.j...?i|B+HB.....B!.6Q..X.V.&>!U...@..]4.l.c.%%..S....#...Ph.h.. .;..uo:...i....5@..%q...`....E....pG..(.:@.]...tY...{.R..s....%..J..W.J..M.....s.@..M.Z.1.P...(..d.m..>.e..P.(.jXh....P.r.....m..3...\..?9..9h|...el........r..[!.[.C...B.v.}..=k..g.h....o..B...W`)t...j......|...... .O...D!..b.C.X..l.$.....}...;...p.9.}.......^..7v.nl.l.E....A.&{....8....}D.........(.}....[.6C..M4."~;..|k..%....\%x.vc....^.^./...{Y.h4..eX.f.....C.a....d..2.z.q.....a.W7.tk..g..n4...d..W...f|.<......O......M.(@2.T#..{......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 6018
          Category:dropped
          Size (bytes):1646
          Entropy (8bit):7.87613935763883
          Encrypted:false
          SSDEEP:48:Xud7Lh8MSW3XGns+vm+JwzYii2NeEolUGj35rpzT:kRrSJnBmtYGNtolU4tdT
          MD5:3553E0AB734F6509F7C5CEE1CB65FAAB
          SHA1:131F531613BE93D755C030C75BE5C15CBB0F6E46
          SHA-256:8E839C2575D8626525E2845F206322AF4B946709AB601F052C7460B975BC640D
          SHA-512:6B6485A617280DB6670747CD19FDF701F65D40E9029F3E41B6D255AABEBE08518E32D89EC1279E991D907C016751F44BE2C7623264C4CD5B56F5FB8098427E1F
          Malicious:false
          Preview:...........X..6.....jC....$A0@...C.^.A.3.`......K.rK5....B>.Q.\.).d..?..Ol.R.q)\..Y.y}.xZ.......i. Q.X..]..\|t..q.z.-[e.......E.N..Co]#9....+...C.a.v{.h......S.^..XU;@.](...V-5...8.\..6..u.pS.!.Z..%HM..ti.~...m....G......].C.R..>.\.t....!^Y..x..3.x1..Z.....c.~..>..o.^.K....6Zf..."x.;(.../M...1.&Bz|#.F..&yb...3........J.5G....t..h.a...+.vO..;Z..{".P..-....)....s..k+].m.2-.-.|.|.G,..........g.:t .........'.LE..$.d!..'.......C...|.*..r.."!........A.(![..w.!{.s.ijO[vnF..KC..-$...#.Id'........B...f....<..t......c......S...5;..^.w.d.&..._.....~..e.9.f..7...!(.S..j9.......|..t.I..p.)_f......X....\.N.}.....>..t..<.6.....a.1..A..k....94H.....HH.`.......k..6.]^r.4R..<.{.Po*.....#.......~.La......6!........P.y.;...9.#.....c.@-^l.e.g..C0.C..u.X"...c}a6..."O0.k..y...>..Q.EGQ(.j..2.O<c=.!..E.!U{..J.K..%.......E..Y....y`.B.v5,#R.{(^}.F..)...5..R...&.!.}..>....sb..._.3...1...i...(w...o.D.D.u.q.v.'.@.n.J.O.....X2...8...c..c.};bxK.L.H#.KO...M.u.vFz.u.*.A)Y
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 6518
          Category:dropped
          Size (bytes):1657
          Entropy (8bit):7.853150987700701
          Encrypted:false
          SSDEEP:24:Xzfs45nGv/8Rk+IU9zx218OOZkpd86jCZrYltp3Mkjy1+ywznWMjkfs1:Xg4uUbx21asjT9D8aJIfs1
          MD5:45289956D6D5950FD9E6F307A14E5F23
          SHA1:B5B0788AEFF20AA5CB262DE57459EAB0FA3B14D0
          SHA-256:099C2E062551673F9DEC53884F9009F76B7030628E50DB92904C4FAF50F551A5
          SHA-512:67F8E2E7B1D787CC082CA37046A99E5852B00AAEC95C7844600FE1B8D8361357FF7A876C3820448F310BEA56216E0275D5D693D8E003B129F4ED6444402B7219
          Malicious:false
          Preview:...........XK..6..+<.5....E[.....g?....S`w.....Gl:.'.dbS.H~.$.>..Fr...._^..&E..".....|.q...M.{:.,nF....1.ih..vB[..:.L...f...;\G...p.#.n.c........}.....W......&..ln&g.?.T...ON<.]K0.......1.G..>.{.d<.*......R8M...b.D:.....iL.|N.#q....Z.Q}...0eO?.._.......G...v...\.p.NN...P..@M`.%.?...#!.....4.b....W...-i-..K.*IX..K.....8."0.4{.*%2...3..o#...:.h..Q.^..eZ.'...BK#.A)..~....o...j:.].fwJ.-.,....K...d....-...0....=}.__s...J.j.l.pX*..9.p....A=Q..L.^........5..*.pj8.M..xr.D ..@.#..ve..q..j1.n.P.........!o.........po.N.|eo......O.\A....wH|}..@.F.....M..n......V.....r.%Ho^.!r..=.-~........*...e.......A..Rz.J..p.....%>_.U\....@....c.c.%....o..8..Hq8...1l..X..%.'1....J...Y....{6*..q...T.';..n..e.R.%..,OzN.{dg8.`".\..v..`.....m;.%O8....s.<..3..5.A...rU.P'.(..IN.J.l.n.6x3..;G..A....<.V.Y_.P.Ws.. f....{..B]......mB.)....\.k...n..v......o__."..%.).....gC.$....P...........#.=.8F..%0n........{k.3.".........PS.......$}.....A.w.4X....Z..Z..Z..Z....;^.wl.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 14775
          Category:dropped
          Size (bytes):4031
          Entropy (8bit):7.95218006815573
          Encrypted:false
          SSDEEP:96:FNZ+GE232RYoOF6w6YN1HPjcYD6p3tAcbch6Tg59iFjN2Th:FCGEtYo26YTPjcJ3TIkTq9I8V
          MD5:D46E4E0F1D338E43C814735144C664B9
          SHA1:6A3C064491CB5AE80BBFF6C03C6EE89DBF4BCF72
          SHA-256:87D258F1E22DFD933446E034DA826E977C8415FCB333F71A6C3F4E84EE46467E
          SHA-512:66938BD259F861BA10282295F9051A4B41D8DE7F757643D8C947534EB309F3A1139E7BD1EBF0CEA55D3810B2863D4FFA4DDB3DC403A8AF2DFB0C07E0B57F6E5C
          Malicious:false
          Preview:............K.+.n.......A......"k.....;..N. .>?.U%..=..6K.)>...N.j.d......._.s.X.xY^...}......_i......d.\.$..1..\.....<F.F..>.\.>..2...+I^`k......C....C.....\I.Z....ft.F.=..p.]....]...|....P..v...6.2....&......Rm.......N.9[""....C.[.$...9..`.....}.b.z"f0e..+..I."....E.S...c.!I.9..=.o.%...K....j....6.0....;.m6....Y._.d.m...Z..l..........,.g...T..b...?..FF#|S..`.)u6#.....<a_y..(w....!..JC..B0.;.....Un.....W....@..:!.....P.. ..:.U..c."...`...q..`....v..6.f...j..."9a1~2.j|5>.......ICg.2............._....x..}Q.^./..W...y.}<..i.lB|#.9:.......+.|.X..<~.#.K........7.7.I...nq.f.n.y.J....D.#.{|...<........;OMG..!...`D..!...?.......`.eM..[Yz{&}(9..&........j...x51..A-..o.?f..2..Y....j.e_..H...*&./T0.](. x.[..'9..c....N...w..5...&.9..?.w.40.c!.......N....?.......k..YS"j..<1Hn+.'...&.P...?/....Uv.Y~. e?aCh#.]..._....6*-.}e..+..O.6}...xn}...R.... ."...E..~.r4O.J_@._.V.Q/.V-.5.@..\y..n%..Ds...B-...j..Lp..j...<....}..6...z....ErwAk....e.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 4948
          Category:dropped
          Size (bytes):1289
          Entropy (8bit):7.826187046505823
          Encrypted:false
          SSDEEP:24:XrI2o3WsJeL5/WOTR6FNxr+KSoqUoVHc+7bafGksCjDGG1Ag4tCl:X82gfel/WOTRGxroV7Of1jCBfCl
          MD5:1154C5F9E50DCE1211555B8DBE84176E
          SHA1:E10C9A484F92DE8B3F73F08BB2BC030ED0686E63
          SHA-256:1D57E9765745BDD3BD9F48AD159A80FC124822CFD463BAAC2CDE5389DE232D3E
          SHA-512:D422E52E16CB33567DC9BA07CD8E46CC0ACF6AB8EBD9754BB0035F41171DA19919493DB3CE35AC33B9A19633B02CAF86F737E1E62FD1180ED799708892B97660
          Malicious:false
          Preview:...........XKo.6..+<.:.(Q.c.@....z.$;X`...E.})?.cy.....%..GJ......~z.............d..QY..*.....T.1D.U...Z.....,..u.....q<v2W].?~..S.8....2...............m0*%.........q..R.4.{Xf.wG.<..<..:.. .z...2>\00..5.x..'%5\@7..$(..*..0..FF.....Zs>....*w...P....l..o..^.N.t..).(..........}.Q..D5.f..0..4.....+.7..{.......EaX{.Z.....ao=....<..Q..\7z.|.3,e.F.....Q..x.0."........Z(......f...$04...(..{..~...d.%.,.E.xD..k...Rh..x5'..m..$.s......VOw..IH....M.....N;.>...7..@..%d.....[y.~.'.{Z..9...E..`..A..F....<PZ|. 7l...G....V..nI....-........}>Yy....C9zf...A...r...S..").y.\Kq.)..|Wd.U|nh..%.L.5..9.^_j.QI........?....<...../...$..6?+."T.Z1C.~}.....6l..+/..E,z^.~.J.b........N....%OL....].3.......3..^)}S..v=\|:....4...........m.pl.NQ.N.(.o...q.f%I..........sO...~N.8.5...B..8@..{.......z~..XB.'..>.......[.=q.u.u..Nk...s...;.......s|Y....N.i.~>....}/...K.w...R....n..^..l.IV.dY2.'.L....>C"H<....ws`....;M.q.S..~d.:.g.+.Sx`|C.].`.5D!.}.Hr....:.g.z.D................@
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 3593
          Category:dropped
          Size (bytes):995
          Entropy (8bit):7.7996058437435325
          Encrypted:false
          SSDEEP:24:XfHQujCfQ+2tLrca5w1uJh3DIUoPFo+71+edjtxAdIq+z:XvvjCfFKd/PCPFo+pl1AiD
          MD5:B189741120E98899DA91B2C1EE99D639
          SHA1:01E0EB67B80E084FA3BC4A4C6B0E7904CFAC49E0
          SHA-256:D80F518544B175E00178AE1B28E0BE65105452D5CBDD826EF59A78787A27D13A
          SHA-512:ABC2CC1B9E621ED6C940C43F13867F13EADB45E00A2760428BCBD5E95FEBE17E02E953957197144B8C1562F282FF6254804309D724C643A15C41B2CA4AB97A4F
          Malicious:false
          Preview:...........W..6.....Z.H..3..<...1@..$.....U....Q*R...GJv..8.._....Q.H.!M...:1.....B..t.r...F.....mp,*....pgb..:.}4>,.....W1n.....-..r.X....7..O......_k.2.@...D.#....^.....ey..!gU)....T...@c.@..=R.........~$....~.;.+.3.......=..7.TF..Jy.$q....J.y...Q .P..'.i...5n.U.g.....6.O?.%J..(].Z.M...I8..U..1$.3....Hk....W....{6..3.........g.`.....T.ag......RaU}.zJT.bJ.B<...% ..[.G...x....S..wd...;.je].9....Y.s.).`.2....|.[]....P.....<V...c....2.LAE.T/=..I.X...h%6..Ug..V.h..N.C...r.r.. ...o-2`.d.e.l.."$cKq]1.\....Glr...}G.A..L@3.C.!q.......f..51.Za{..........N...[.....M....../H..|zfn.tNq.%`Y)..A.h,.9.yM.xfr.%E.u?..[...3-~..~........%....'.....Y..f.C}b.X]o..p....u].N`...TqE.s..K.P.G..]..4..E.u.!t....f.;KJ....)...SS..u.NbDi)....kY.KE..*...V.Z&.9.l..^]*,...!..|....wZOE...lO.iui..i..^.V.`6....CO!R.`...>&r.Dl.;..y.o.h?;..L...>.^.??....e......5Z.4.T.y.+.<.~.......C..%O..-iG..S.o....L....X........^...TA.!.v...x......i<...............
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 5313
          Category:dropped
          Size (bytes):1600
          Entropy (8bit):7.878928758438083
          Encrypted:false
          SSDEEP:48:X6tOnR2xH9FRjqk/Pl5pf3nx+0l+yfstaJinMycdSSfg:FcJntq2PlvXxTJHYMPffg
          MD5:F6D0B24B36678455F40B78E70F0C4EAC
          SHA1:6DEC6036051124389EBFC410FA7E91D149C52F30
          SHA-256:150F17A64BF347198F52EBFA38936C5F697BAD35791DFE0DE1E689A0AC66B989
          SHA-512:247F3DE3FAA41D21006F0178F4F42879408AEBE1B3A54FA657A0347CF65BE72CA70E1637636073741A1FEF77D65C52FB7A500AEDE071BEDAF101412E81AE663A
          Malicious:false
          Preview:...........X..9...... ..%-..F.Y.^...2....#W..X._..!.....lm.6S..|...WZ.ER..A.j.Z-K4kX..-U...DR......[.. ......-5.9.M=.._e].;u%.n...L...Jd.)..5i.t)....Q.Nw...K.P[l%.NQ..hK.K..s.,u...6.Pq...Qc..b5.q.....w..kk....WI.U..1X1..KM..W7..%D..X.ON]9.`..T.%..i.^.80..55....RB.)......J1I5ga8/!=lMq...k..j..)...x...4.TU.E#.Sz.....3.`7.N.].z...N......R......>..'..`.N..............8t.S..v....)..f....J.....J.%.TJFp-q..4a[.f.].../....^P....!...J<8.o.|&._.@Inb^..q.M7.#......B.H..+.L<.<W.z....G{.u..e....<3..}E{....As.i..r/.;......v.0..._s1.......aX.r~\.2!z_..........O...-.nET?...B2....).f.-.../..g.....}.GV.1..P.+.ou_Q.;.W....p/R=Bn....!..\mq.."tnq.... ..+.g....=>......Z.Tz...}.@.....?...0..H.d..........-.V...>6...A.?..u..^.yC6.K.....>...T. .........uII:l.fCUE8.b!..U..b.....TjH.pi.|C....+..?...d..P..X(..J.*l......(..Q......ZB..*..`..8g...0..x....L50V|..G. ....eE@.....5............>.A9lk.M{8h.....$.`.7L>...........6G.G.#.\.:.....6(.......EM.t.eA!..x=
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 4334
          Category:dropped
          Size (bytes):1225
          Entropy (8bit):7.854743594092103
          Encrypted:false
          SSDEEP:24:Xjh5xwg0RSoT+GsfVIwBpypHod90u/4fouskhcQUWcEoPtdXehQOmGFn:Xj2dMtI8pypfuhkhcgcEgtdXY8GFn
          MD5:48A2C03A6DB5B1FE9A9B17E3E1A299B2
          SHA1:30F681F3C4B9CBDE1965134F1FA08E32FD5F66A3
          SHA-256:3893A366121733632E7A30779C10978EABA903556EBDD6BC5794F48AF7FBD542
          SHA-512:749AB3296A9C14A353186FCF76D9CCC709A393AAA5F34D6F9F59A9DB064A2A72E6C395492D674AC97F9FC3EE62D78C5D7012B03687CCEB9755409D1356269924
          Malicious:false
          Preview:...........WK.$5...+|.k.......F.....a$4......^..Tf.K.....>?.$#...?~........"..]...s.....t...(....1.2.#.9t.R.......$..'L....~.6.OY).!~}.zB.K.L..>!B.]V#\t..$y..........3.C5}3T.A...Q..iE\.y_4...qV...... ,f<..j.u...U...W\..0.oX3.0.W.u..7..L..m.....+...w.`IH.F..;...:.....?...y..........;...=@..J=.....Tg..5..j..o......f.1.+.A_..$...........Q.xHR.5....X9.7;.7g....[$c...|@.%.X..t.....A0.K{..S:?`......._...{H.D.4...q..T4A...jL......{.r.U......o/e..u..r..!....D[.l.#....r.F...2..:8.!!...)c..%.]..|K..D.}...B:.%.P.....)..*Dh./.......M@.1.<...-m....;S'..~..........T...@B..i..>d......v.....'..E\..B.~$..,=S..c..E..H.)0...r.S1m...R_.%g..^A2......m4.f..dS).cC-?V.....Z.@..#......c....m`..av}..g/!I.p...{v(k.......3..a'k../....e...\''.[(..-9.............x......x.z=.].#6e.^..W...I.E.FO=!2.c....#.,...}...8.G...h......H+<EZ.....M...vE.`...gh..@;=2.L0 .:[.Y@O..c.gHf....S.H.....?..rIom.*....rZ.5.:*...s..Xk.v..(.Y..J[i.P....4,...\.....5...Hs..c..0^.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 3925
          Category:dropped
          Size (bytes):1065
          Entropy (8bit):7.815494349980076
          Encrypted:false
          SSDEEP:24:X+Urtxr2yxnkY6KohXYqvTAg3Xu0Q1IH0x/jhjmxn:X+2Tk/T5vTAJIH0axn
          MD5:CF63E2A95C0960F425307E1EE849ECF9
          SHA1:313CD0EA574CBFA6956074BCEB04C04DB8550170
          SHA-256:7C2774A555334EF4F74531D53B010FFA23D334CD6B388369B43966EE648A4870
          SHA-512:A9230C6A19B4A832D3DCDCCB492F2CD42BD2E24258E80206555F3DC2C87A824E3100C7F27EE51A11CB7A92D2CC0C1A564C1F46B8D024FA173A71A04F7EEEDD2E
          Malicious:false
          Preview:...........W..6....f.C.[........%...P.......)z..m.......C.O........W..).dH.6......|.P(.q.>i.QA...S.Q.i.M...958..c.Mrq^..$?a..a.<p.<.=.....e`..*>.n.H.[g..d..U.q.A.P.<bM_>.....I..*..i..V.Y...Ci/ .......~`....0.n|..:.^U.C..);$....8=...P.R..........H.......-.-.?...?.N+..:.0......XP....4...T@:...t...s8.B.7..{.1.w...s:.s.9k....[.5.....r....n3..n.H2.`......o.......,..$.i.@5..;......L.+..a../....}.x.{.&...6..B...o....P..4l!le..|Jt.l.U.!..P.Y[..).....W.=.....0W.gL.pu......v...Go..i+..\..u..d$...R..Hw7.$..f?.+.?.o"7...#/.#V..]Y.j.+3...-.....iKT...Dx/...&8..+6l......U..v.}...*>Ym.EUAYQZ.`..g.].../.B>u..%..%..E.. #.V..0....Ay.G;.%.0P.0/S..S....Z~.wk....mT<.KmY........Y7........q j".@...0.Z....u......(S..a....(sT.0.+R..^..7..F...Hhcg......Guv.+.........~s..fJ..(......B..~..&n..d.g..q..<vlV..._........R.(..="(_u..Yv.~.aU.*.&.jskZ.....Y..]....*.....;B?..AKo..\.EY...dF.U..Hq.....2..Di..)c.$..ZO...5..W.f..f..]...G/......[.O.<V.......6^..-X.....5.rV..kI..u4..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 7371
          Category:dropped
          Size (bytes):2025
          Entropy (8bit):7.914880924471428
          Encrypted:false
          SSDEEP:48:X2o4NOXPD+k1BMMUp20KpMgFjNedKQxE6hV:h4NOXqk1Op202FwdtV
          MD5:90E85A1303BEE45C12DDE2094C415621
          SHA1:1B5E12CCD51D6A42D7CB93D4987DA0FA4C987AA0
          SHA-256:99A100B8A8029F39853D7E16206F00BE3F12CF361D7B9A3E6CA3CBDCC07F2B6D
          SHA-512:2EFCE51E9E0824930BF36F91B75532B3A7DA3484792ED75BA5DB48E89F72919461D2899A904D496879A1B74A157050934E6CD291A370EC40CADC1087E6C8B7F2
          Malicious:false
          Preview:...........Y......f.HQ.e&...........L.Ip/....*.e.'...v..E.CR.*...@.~...O..C!GJ.\.9.P.S.2~..G,......%....FK..].....:...%p*..X4..).'-.......|u........./^.nRn\..X...$..94...5(..;.`T.."I.s..%.q.....c.e...fi...N2K..#...2,.-..w.......5....LN..9$Q..aI..vFWB..?U77.A.1f...F..Y....$K.).....J..|H.&FN.C..$........F9.F0.x.CYb.W....h.3.....Z._x....S...1U..y8.J..-...y..lY....?...M....e..8L...)........Y.0W..-.... ..{b....^0O.t...2...TyD...E.....U.h. ...(.jk.......t.g..F.|.......X.H.!..D2.t$..*f..S/k...H.Nu...Q..^.v<`.....{..n...`|..;..gb..N.....OH..........]B....7...\..5.iGZN..-.^.1]...+.....B^...PJ..?*.@./....a...U..).........6....^.....t..."&.)..|D./6......).Q.......qZ...".0R.(v.[...Wy.........l.M.d..g.......z..t.S.X'.Q.u.+.@K..7...[).[..o......&.H........~.>..=...DYN..JV|HJ.io}j.)...w..6..{.~..[../_?.*..i..r....=.t.......S.L;.Yrs..!,..z+n............ ...n}e.......7W...-.J...B.....k........ZJ...u....z...{D....n[j..u.a._...VK......B.tEe.s.@.......)JF._..w8
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 6365
          Category:dropped
          Size (bytes):1902
          Entropy (8bit):7.905932388806021
          Encrypted:false
          SSDEEP:48:Xe8XAA/Q16ahjbS2pvMqjviNMG84EYrJTdGwZ0PJOq07s4mgQ:O8XAuQpfkqzw8MrxdzQ4Y4mgQ
          MD5:BC766FF66C6325FA43CD6F92ABA435A7
          SHA1:FD538367BA10BA636532C8DD60444DE6F18EC491
          SHA-256:966500D93C65C5EA8C37FA105EA1A07286EA9899FD5999E44CECCD2FE2A85A49
          SHA-512:C7A33D8DCEA862C3DCCFB7AC0691A791573F722C5E7E444A11F290CF3A117B7C4D3EE6C9AA57F523DE0D3B323101BF68A11D1AC7859756BB452BF325FD195119
          Malicious:false
          Preview:...........X......8.Z.F0..........s..........1.J.*....R.HF..b{.h..D.....~%...)..\...YV.b...b9Z..|f.....].9....S.....hN.g...Z..'.Cf.N.......%gA../c....6\...80.9.>B~..:w...FA.!..e...".....{.../.O.2B..../...45...f....A0...F.a..t..Ug,...ED.c......=..^*.X?....H|.|.R.Pk^+...D<...=.O2.t..=...Z.s....C..)...%...#.JV......%iH.ET(....s.a8u-.n..z5.I....'.]...<+K.V..F8@..e.....[..@.Z.u...o.n.r.%......j..cc..)*.o."u....'.hh...(........Hj.q..)ei.37FM..NbR.....v....{..s...,O2......%....q..M.g..t7at.*%.f..'p..y.3..........."......e.Jx.$..B.?.D....."}An!?....t..e..-=..M._....M.......0.'EjY..G...E.=.a...d..1G`.pX.V T.7x.w...5.w.lU:.u0.OW....w.M.\.,.....]@pX.....m...5.......m...#W..!..:...|x.........K....qh...C..o......[.@.N.\h<.L.....-D.4..}1...pD\.......'.I?.v.E....w'..&...!........f....Q....7~P.........pN.(Yf..6.|I.].Q...k...P.(....<-d..y...A..%?........\.9J*.rO....Y.ql........O..Pi8.`..6..6..m]8m.?".yx..N's.>...k....@..By.<.8F.).o.5...T.;...n@.).......5U..G
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 5582
          Category:dropped
          Size (bytes):1671
          Entropy (8bit):7.881213010166003
          Encrypted:false
          SSDEEP:48:XCiQepGX9cy8MM0U60AmEeCi/chPEMs4zH:yiQeGmcjU60MiiP647
          MD5:BA13F2FDEA89D3B912BA81A1D7983EE6
          SHA1:80359686C6521E1404022504491F2582132B8A6C
          SHA-256:9CC41FABDEFCA0EE5F83D59BAFD4B673540274C78A2CC27DF6345C458C08E5EB
          SHA-512:AEC31AF1D5199310B09FBB7A8BA1D7FC863C93C28E0A7D64FC25C67929EF32420D7922C296D9E912339F74A3D3AFE678E3F41D83DC76FF80DC4370FDA7434D31
          Malicious:false
          Preview:...........XK.$7..+:..[.d.....9...s=.......|....T..t.05.e.z~j.........4M.H(Qh..j.1..j.!.-J.........M...!..XYlY..r.hjV.p^..M..m..,..I.x_...-O..O......P.b..R.9..mRU...J..W./..9...V...d%q..1;....KdeKF1..M....G..+l`Nb....l.....%rNP...9^.&.?3oiR.c.....x...+-...U..%J.|.;yCI.s...ED.x....`Q..o..Y.a.C..E...f..5mDC.x.d.y^j....6....SK.(.......1.{..wz........8.R8...).gG..._ki.y...#r......1<%...*R......m..S...`.cg...c[.fY..{..}..wB...........u...........2...8r...J.u..d.J.f....x..l.i..s.,)I..*b.D.!3..|..vA);5q.v9\..".....L)._L'.....&...D.a.JuU..0.6.Oo_f..r..;1e3O\.#..mw......+>.a.....CD".....'Q.X....1.e...w....E...C.2..R.%.+.J.$.....o.....c....ZQ.m..lI..|...!.H..:,&N`....?o_>.fS...'....O.....6.s..y3.1l>.n.tK..&4_.o5(..czZ.s..."....0]....t!'{..B....z4..[y............(..{.-.....S..v.b.gF...[p..pP...5....fya'..Ltq..T....D$5.;.. ..Q.9..<...'..$.......k.*Gn..V.b9..R.e4..P. ....]<...D..E..f.8.l2z........zn..0~b`.. .H...x.&.G_._...}J0 ..b..x..rUa.p..[
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 5269
          Category:dropped
          Size (bytes):1350
          Entropy (8bit):7.848723497362852
          Encrypted:false
          SSDEEP:24:XBXRE3wzvbOoxHw8IvHQoHJMn4Fcr3/l1uOgERRgVU8R+QPCa1H:XBhE3gOqGvwuOnycTl1NgEHgZZ
          MD5:9AC8F290E030FBEF616E7E3EF1DF0B1C
          SHA1:D3E6C3B31BE58B62A7C6D9527674026A873E15B5
          SHA-256:C7EAFE5FBA7EBB6EB39C7A540437E5D4965B36322D17302BDC7732B7AFE8BCD8
          SHA-512:3898AB4538ED94918217493B74579F73B87742602BC38F440BBA6CB5223E309329E51030300DA3710827FD433540B2EDBD02A9D6DAF692F29F54AF5DF38152DA
          Malicious:false
          Preview:...........X..6...+x...Q...`....6..mK.4.....~.lV[v....Q.H.G.*.zH..|.......0.@`Zb.1Xg....a..h1%".<.@4....#......d...hR..C0....M.../..F.x.....Zf......e..[v#y.t...q.pPvJ.y.6.Z;.j_....$Q.....<.}...a..>"9.G(.q4J.-.V..*.kXGq..f1z%....fD7.D.AP.......~...3...q...6.....*l..!..o.......+m.w.W.[R...'....)7..|...H..W`+po..e..._....`..N|Y...<Q....}.~|..y...w...T...+.>).d....cU...u,\>EBUJ6.o%...-f.....m......9.Q......[.....5$.x.D.rX........z....j..a..O?......m.."....b_.lA:+&.A-."<.t.\.V..CC.7N.Ir&5..j...n.....$..L....n...o.`.. ....+-..!.{.._..)..[......gt....:h..A%../t...........K...........H6zJd..$.{.O..s...$..=..C.V....R...,.K...C}.c.09..J.B.bk%...RM.W...rMk<.D.....p...S.^..b8.8..3.G..........|....,.Q..2...........8@..Jd.=C(.D(|../..(.3.R.7..rJ69&Z.\r..;'+.$M....Dr.....).i....'..z.k.nc.Z...@.!.x..w.f/..u.R&..D..g...i.c.j .s..V..{......FWO-......D.f.T..g.....(..M.....j....BnD.Rm..?.M.-cb.;.c...q.b+.Q.R....k....X...O..tL...X..g5C.c.......OJ...k....O/.d....z
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 3779
          Category:dropped
          Size (bytes):1055
          Entropy (8bit):7.789123319302493
          Encrypted:false
          SSDEEP:24:XbJBdD1V6ObjirvcnbuzDiTjqksNCagzFqgyXz7e:XbJ/D1QO/wEbuzDifqRN7YFyXu
          MD5:D109BE53B0BC70213A9A75717DAEF088
          SHA1:E67DDF887341A5E2BE2958880B51A628B0086857
          SHA-256:3E686293B0AC71228E378F586F8B7019D9988834151581C9431D90178EAD05ED
          SHA-512:E4860587D9B45F24B5BD77C527D401438B3D69D9B7B593E27A45646ABD11CAA9A20FF845FBFB25E7883E91A4614E02E64B1B2D22BD4974ECCBA686C2BCBD131A
          Malicious:false
          Preview:...........WM..6..+<.5.DQ"u,.@;.=.l..`..N......W,e.....(R..#%.<P.)./_.....P .Ec..3..\...K.....^|...N..a3q..Y.g..#..9e..DY,...WZ.q{<.H..vv3.0b.L......)]T*.....c.V.u-..r|....Z......2".#!=..d...x.......(..FSc.J....\.x...T..-Ea..T.....Z .e..F..2y%......#..v.3-..../.........pJ.......&q...l.!..M}.e.+,....9..<..U.g.:z...?..6.M..&J.@.?.8_........l......D.C\......_..k.y.%.A?q....=Hg$.u..$...0..u.]..].I...).9.;....<...SD..o.>sPbc........&..3....|2..>.8..i]!...3s......;.@6.\I...nu.....Aw..0..D.X6~....).f 3).K.Z...(h...s.....FP.&..m,.z{..X..*'K....S...Zv..).i.c.."$cKp^CB....SM...R..@..cv.i...L..z.$J.._..9.gM..kb.K.....KI.*.^...b.KNc(.7]+...\{z....|...[~f..>...2....l..... z......k. ..\;..u....[%..b.-...F............Xj........../.Ce...z..7v......I.[F._.[...mC...'. A5...j/.C..m....d.`+e.."..CDn..Y...9..u.....P..G..y.2.k..&@a.SA.~wf..F....T....q..~u.6..(.}..(..A......Dv%.)c.F&.s...(....&.a..?....2.M.^^..?..gfn[../.....4.>.V,x....=.i.g}.0..kL..H!..i..|.p."
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 8777
          Category:dropped
          Size (bytes):2580
          Entropy (8bit):7.913127528777235
          Encrypted:false
          SSDEEP:48:XtuWq2QyOAdsrES1zszCRqMU9xYqa4wZPhiWD3Nrr6qZu+Lzep3I6GDD4AW:tFDARoeRBU9xYq7wZ5Dp046TF
          MD5:2BF97135BEA10DF1578BC8B9417C9215
          SHA1:B800AB7E3614F8DE1559CC3EADE1640A37B9B48F
          SHA-256:8FED1E419B6B58AD472324ED706076F82DA2759C17F522BD13DDF3A3DB943F00
          SHA-512:DFE3FED8DBAC709CA9EDCF97B24E2F86E7455E03DD915C55CC469CA1FADFE0F6E0AC9FCB8BB9E5CE02676B16DD4515E0F3FC860B0C58C632399F904119932D77
          Malicious:false
          Preview:...........Z.....,.m.A..*.d./...5US.T....n.m..n;...)..pp.R..Du.H...._...B....!...s.Z=;F....!..|A...6.)..}.K......Iv...j....P.'=.....V...m.[.?..y...r..L;...E{9.'t...]h..e.....w5}.........=.0z.........L.O.U(.f..B.n(}t.?....+c,..w1.x.4k.?.}Z.7........M..{.a..u&..........D........zh.-...n"_OM.RG...S|.Z.f....d.....=....c#^....{.w".......f.....y.U..!...6V..x....9..|........X._. #...l$+.B...+..B"d..t..z.4*L..Z.4v.(..~tE...C.:bs..a..J..+,.:.b.)V.+..b..........D.j.e...o. .......Q(.h..T|":n......Z......V.i.g"j.!.<..>a..e.t.J3.D.$.s|.._._....X....ZO..w....I..zu.4RBr......w.+......|.....].....s...i....3]....#.m...t..5a^.#.....7.z.....:.tA.W...W..<..778....E..yw...6(|...a.+i..]..5.......$.....}....~..m.R....(..=.k1.>...P..\Qq&.....<..Q....8...V..)......]6.1..!GWR.V.27....GQ.,.....\.8.c......-.....pD..D....|..4E..u.z.1W.9C.q.\o........N<B\..TJ...0.TU.]m.C'^..w.8(\0...:..>>...x.L..6...vw.....]rdX.bT/.t.p0.d]...(..;......Fz.3..ptd.......Et.Xj.f
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 6216
          Category:dropped
          Size (bytes):1515
          Entropy (8bit):7.872870359002888
          Encrypted:false
          SSDEEP:24:X6hlw0j1xv8+4Z2ZRl8YDEEZE9Juns76DDn2wcOjJEej4gDdJChBV7uH+Nj2nm:X6hK0jzv1qiva9Juno6PBljWesgDaDWs
          MD5:AB151769A3198E782B55DA46977ACB18
          SHA1:5EB3EE58CADEC9A9BF682AC48853D2C5536CD03C
          SHA-256:9FAEEF58AED9A450CDB389D842B66055F7B77E9C1FAF0984EB4E036251DF4A1D
          SHA-512:563C8D876555A6A0D085CC98D7DDE0FFE9991CFF91B206FD47180DBC6271E5D1497AF6C395758FBBE91F4E6D01FBB8B77C354EF3F492C7C2C0CCEF4A885A8756
          Malicious:false
          Preview:...........XM..6..+<..C..y.:`x..z....X.....Q...Dr..N.G.%.yHJ...b...|....H... P...z.`.z."7U.^+$C.i...:8...`=!.18r..q..sz.WC...6..sl..o.G.j..!*...#V#n....m ..:..R_.!j..)...O.V..P.,..=....Ke.J...u.........2..#B....#........P....l...n$."F'...0.......G.....'HK...}.ku>U?.......+0Kv...;XN.....I.....h...gJ.A...........'.w..-..L]...N...r..Km-p'n.&..#..{....w.....w...T.f..(...`.....~..........2<......v..i.x.Y.M.H...KDn..l{..#..zZ.-.f|...X0C.n...2 o.}.......g.b%j.h....`....:.)`2...}uOF....~.s..../u...=0.^..=..R....=.X.N...!.\tp3. tZv.*p?.y...g............'.Z..;.x...7_.L@.,yR~...x..w.M..H...T....gV;..J~]....."x.<.....t....*H[.....a...~<..n..R=wM.>.I..;8....`....G.....!..T.. ...."*e....a.o..m.Co...'h.. =.8...a2.B?.h..9g7"..l...!....!A..V=...F9....c...B......9?[._..O.Gyv5...Z.i...8./...'.\...Z..s..X>.J,.zF..$=..%=c.G....O,0z.-.<./=..K]z...f..x....2...q....*....hk.\+g..8.85.I=.M.sij.t.I.y...k..F&.I='I..O..-..)A.............1.Y2C..(..8.3'.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 4892
          Category:dropped
          Size (bytes):1260
          Entropy (8bit):7.858788677006537
          Encrypted:false
          SSDEEP:24:XB5cySd83brb79x1PoHfSOiowI2YfMS/JNUc9SqvgcbFAR1Y0DXff:XB5Oox1PoHfSJI2vcoQqS0zX
          MD5:A3AA732C4D4247DDE9C792A2B99C2078
          SHA1:1E970D8BE585DC88F476826B07118F4254BF2A16
          SHA-256:6A569935E9D4C0BB949D5A1DF1B02D816627F45154A67CC278D7C69D0E0D486D
          SHA-512:0FD57563A68B96896861FA1AE1ECBFC532A601B6043112F0570297A004957FB59E63E113DBE8DA83A4A2AFCB5E05CC2659FF78A1AB8B889D8AFEAA317B1112DC
          Malicious:false
          Preview:...........X.n.6.....v.....(.t.E.%...\ ..E...e.-...4").<$E...>B..^_1O`P.`..F+).e........9.F:..V..A9.UNg.aH.r......n.i6...e.^N.Cj.e.zE.*s2..............=.?...Z..}e..........z...T..:O...Xm.........UG.......G.p.....>y..e.pR..'..vG..>......Q...3..|.IA...|...x..c5.A..;.4%h+w...&...,"....AXD.....C.........3..9o#..0...$.+...8.?..e...ur...*..w.(.ysK.9.h.r...+'\.]gX.....??.{.q_B.C8.[y.jC.....yU.!.$.AC.U....D_.}..||...H...h.j...6'..M......-.U..n.K..S...:,n....0qdi...V=.i*D.vm%.}z..S..c..Fy-....N...|.k....D.;..v+ .?.|1K...0.t.....mP...$..Ln...^wXH.w..%:....oB...r.R..8...).O..Z.5...X..JK....#q)...p.|.T..g.....`.%\..V.........j.=..~..:......U...W.".+..+\..m...Q.a...-...*;I..mM.. ...5.qG...z..Yo....a..v...K..r......!.k.\;[.\....jx.U?.{A.~.....A...3\.\.)"..{...j..S.Ka.e...n...t).*.....~|/BG.#...X{s.h.R...X.[5@c/J.i.h...v..=F.Q.[.b...h.M..S.F.......3t/..3.K..1{..A.....+.+u.o..,....r..p...t...U.O....w...1iL..Y?#.......9..._}...N......./16..=.T..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 5876
          Category:dropped
          Size (bytes):1801
          Entropy (8bit):7.887447232427151
          Encrypted:false
          SSDEEP:48:XhcbCh9Q/1epO1lnB1IxzvoocJmbcUxESvIWtJu2qctW2bNKi:RuCh9Q/1epKB+9vogI0NE2bNKi
          MD5:1DC4557748EE431B696E24B351F08BBE
          SHA1:A6F40A5DA047CBC253EDEAACA776BA55E71F5FA6
          SHA-256:225017F01440C9DBFFCB776081501C17D8065A968602212F05FC186D778FA74E
          SHA-512:4759940ABB98D8EE0B3C372FCD603070909F4A9A8C9544150F1AC2A882891F5ED8770F805E5BA72C11602C7383A54100F26E8B54296C40ED9C072E2FE371478A
          Malicious:false
          Preview:...........X..6...>....n.}.. . ..r.:.`0.$A..)Z...%?.-..&{.....#%..?...z..q....}..>....?....&3...b...zLjdn.3.8.C2PogTItK*.......N..._..3-..}.......b.Rq.:.R._..O.b..::..8.D.+.(..f.C..e.....k8..R\.....6C.z..B...=.-...'.o...l...$up...|l.VN....%.XJ=.U.p(.|..........^....1...)].....1........|^:Bl.+.V........+%.t.-...:b.gb.iX...g^?........(v.. :..T.9.R.]d.&..Ur<......d'."....t..o.h.|..9/.J.....UH.3...mA6.2...J....H&.W.2..$..2[.2>).l..........eW../..e7.6.(....[..]&J3%`QO..$..Z....9...R..%.R..2..~W..B.uL.rL..8..o.}.1..{..ed.P...F.5....x..'.o!.WS.c..@0.........c.,On+..R%2..$..g.....c..HG+....sH.K`.....X.-...GH.b...!DA..../.T..y.X.........D.`v....vP.....5.hv....cB.).3z..9'.........;#\.U.{DX.n..?Cl .5.5...`..:.j...zVE...X.g.....(..-.......o...3...p.h=i.K....V,>S.....Q..D._A~.....nk...f`.3.{O..C...f.D...[..Tg...*.\.o.8......{.7.[xj..#R0z..R8.......'.....1.....iTP.>...9.....9=...i..-....k...w:...].\.R.WR...Rgq.....+.K.7dAj......-.~....o..w.R.N.+..Ms3....>R
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 7363
          Category:dropped
          Size (bytes):2106
          Entropy (8bit):7.906777138082609
          Encrypted:false
          SSDEEP:48:XdejSB5ltxt7jNQwEXjkRZAVdvYHP7dbA0HEX6SzWSpVg2z55:OSXRVjN6widwO0oKMg2z55
          MD5:BF0B21456DA3959066AA9F0225C67265
          SHA1:4C969C1881261E326FB0847B49AB981E755E46E3
          SHA-256:BDC5B0BE16BF4DB71FB05967DCF3AB77350684BFC106A172652800368C7B157E
          SHA-512:FE046C4202EC07D53C8523D890A10123D9E99293A8EA6A53D445104C7F76074D18D387C1106830A9F45E317C7E52017B264EAE31FBD8F54CFB7D4FB44D47B329
          Malicious:false
          Preview:...........Y..8.....-C...1.....{.k?...4....9*.eI..n.7.)J$..u}.(M..?...+.&2$...c....?......~~..Lu....P...~.R..."...8..zE.L..B.b..u.y.|).....j...I..a:c.&..[o..q?!.........s.d....1..'.....`s~2.g.T>..../..].9>/Q..0..........._......).>.*....u....F#^S.U...j.&....>..G).W....g....(....M......%[.......o.....X.)fO.X..'...U......P....g.L,.s..lJQ...w.S...&....v.......G..eUS...l.DG..5..;.u.*im.....O..N.w..xCG=)...L:..0....:...:...c.-.~....D...Z..i... .$.A..9~T:v..6.......7...i!z.l@Bx...[...Oe.&x..../....$$.....hQo.....5..........0..s..^6.hue.pc..}.p,C..v.::.\.a.!r.y........6.VF...s.a......oPSh..6K*&:.j(.../...jY..4.Xl.q.7....>..u..P..7.;h.....&..b....`.?..J..qX....z..(.A...&6>.%s.t....8o4..&.&..'.....$....k........ .^.U......l.....c.R..}v4...E..........s."J.t........!..CF...P'S.,|...W.r.2...R.wh.>.......3....A..........%baE{.....Da..Z.S.h)...D~ .u........:.\".........J..:uT.X......mv.{....N..V..O8z..S.#.:?W.L..:(.....9..|:.TLJ"...$..q/./u.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 5234
          Category:dropped
          Size (bytes):1420
          Entropy (8bit):7.844649468858832
          Encrypted:false
          SSDEEP:24:Xzp3Ypc7Bz+ZvQTGjKlUJRs6f/H9gINspBK9NRRC5NglvG:X94eR+ZcUJqpI+2RONsvG
          MD5:FB8C979A2D86E7DE8C9B1387E25FBBC1
          SHA1:C78D366C7937E47FD8D5FA8A43E6DE92FFBCA887
          SHA-256:25AAB94E2C682B798F04373469B1517EE000D2BD0E93F69F8E5B40BBBB83D0AC
          SHA-512:AD6BEB558DF3F93E900F72B53372517B8DDA8BDB8CDECFA4D1A3774107BE58B9688A029149DB47807DFC07AA24E2A11FDE314A8AEE15F791A81966853C87E008
          Malicious:false
          Preview:...........XKo.6..+<.:.(Q.c......C.%..v. .../mY.5#e..Lb..E~....#h.....# z. ....s\.o..~....]..........O...\..pQ..3.B=......4"vl.;..v.....{.T...>s.mo]_..b......J...:...{H.\f.;.se.t..i.}BLf...\....-W...8.Y].C....?I .....1.l).X> M.h1.4{.RJ#....\h.R.o...Z/.^.....+r..........c{.......u.T...J.b...... .G....M..J.`5...N.6.....Ru.R?..s...3....]..y" ...A..G...<....>.h..I48..g5....U.B......@ .}..N..........@...As%......'...]..Wb....R....>W.....`\..m.....#zu....@_...!..2..cJ.4.?.....>.N`4p.0<.=p......r...5u.U........{...O.:.....X..,.n...,.5`5X..}.....c.~...f[w..7..<........'.....64..F..Jx.n`.$R..0.}.X..a.....R.u.D......: 5.r.2.f@Ry....p..S........8.t.1.=......K...8.zSt%(...M.._.).............K.r1.[r.O.G.,.5.\..B..'....6..6.X.1..B.z.1.r....)O.......+.G..f.*[F.].:3......qd[.'K..\f..9)..F.doIrV.. tt..u2..BF..E....D.@JIk.p3.....i.4.].xh....'J{i..{e....@$.D..v..a1..s...bu.8c.e.8'.O.kG..c.. ..^B.'=...9...s...C....l.0B.K..`.K^F.L .l..A..".9,..:..(
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 5140
          Category:dropped
          Size (bytes):1377
          Entropy (8bit):7.804599597989816
          Encrypted:false
          SSDEEP:24:XGKs0FwgsTaiK1lZKjN22P8ROi1uaYN/tVRvIJ52ttGhxg:XGaFwgKZ0l402EROJaQ/tVRbGLg
          MD5:610CD3E89FBA4B8CEE86DC31AA4D51E1
          SHA1:E776D295A2B49AC5DE1EC10964FD49F7FEF3F556
          SHA-256:8AF995FD53918C0CDD05A82CDE217945E6817CE453253E1A5324187BD2F2ABFD
          SHA-512:592EF4DBDC501E21C8A781143759A836C82C884A5E2C2AEAF64DE2C1A57DD6842CBCC7CE45E3747A21CDD880A501D030D942A0CD945A01E82BAB7601ABD4BF05
          Malicious:false
          Preview:...........XK..6..+<.:.(.y,..X...... @..m...R...kvk.`mS..O...1...~......(.|....5.....|....>.T+h......<.(xn^k..s''B.+.3p..w+.@.u...R.....i.G.DA..I..F..u......ym#>X..F;u...N..)..7{..R.X..V.z8.K.....t.....p.i.....s..!.z.Q.......O.....0.Mk=.q..G2.Ua..~:.|..!././...H..CZ..97..}.6......5+..:.N..;P./...m..Q.2...a.^OD.Q&Xkz.H...d.u....y..#....).3..4.m.Z.f.#..0.....T^..h..M...X.....00..........?...t.X...r........0s..........=.....K[l...X.. ..!.-...(.N.Hv.....M..m.=.....\.....!.[.~.V.w..G..tq=.{....\...J.+......0.......at+x...[...mH..y.#.....[U..<...wx.....'.......+>]zE....j... ...{..8)...G......-..&...b...ny..(0H.F...v....y..8.....`.F.'..8.{4..A'@......i.b..(_...$X..1.L...r....Q6.N......j......i...P 0.#./...QC..5...^.<...F.F...pF,.3......<.{bh7..-.]q.......M...#.X..1.=......\.}Mp.T..r.s..c.A.;....Q.65.&cc.^s...p..=....m,...7..........w3q..9K....v.b..h.M....=.GJ..-+.#?....G..i....8.(..u.$....I.{sg.-.fH|. .....Qm.HrP?......4._y..1.X....>`..F.....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 5535
          Category:dropped
          Size (bytes):1438
          Entropy (8bit):7.8420272110191975
          Encrypted:false
          SSDEEP:24:XGU6v8u7Ae9rHmFYg3U12hd+V0MJ4w7u7hADiSe1Rhn8WiIL6k9q+PPGLr+ZlsX+:XL5u0Fnc2hd+V0MOOGhA4J1hLTRPGLSN
          MD5:275A9A63D787097DC674A1C4CFAF1D4B
          SHA1:AEC9E22D2198AEF6C0C53609B47EB4D8277FCAB0
          SHA-256:E883F6EBA52CC0FA3C442A6998E4A078454C5CB052D5EC04F0838B2DA3993739
          SHA-512:52B6F2AFB43961596A4D282C8904DC48ADDC766418196C56C7246136BC5EB0155965EFF555F32DB9837F2677D5BFB1F2561A0A15DC4D2CE8DE7EE5088B6E2C6E
          Malicious:false
          Preview:..............6.E....J`..e`....y..D.........s.&.E...w....b.q.0RHd.._^.e$A.....|....s.=_.....j;..m.......jL.NY{.d....j.LpE..57.3_..O..p'.]k.P5t..J8-..28.+l}=....l|P....5W.)....@&...q..i`.4...W...I...#0x.:..d....nk.0.$-..I[-..n`9Ka.n.J...zi.g...!p).7..O........M.......U.<q...p.Z.0.4*L.5.d .H....O.].I.....!.B.Q'.......Y8J.G.v...8...1.8B..p.V..x.IKh%.I..#R.....N..{!U..J....-^......./.N6.x.t!. ]b!x!...Hz..c...._....v. o.B{..r.+.i'/..J^&..*......7.N$3..d.2..g...:b..? ......&..y...E..+..l.@$.........&T.E...X...`x&..d7!..h-d...i..-.V!....r..].&...j...E.p...q....@..g.q"....`.p.D._o.f.......M..X...G.".YB:...T.x_.!%@/Z.t..l..N.].....d....U.....T....'..S.oW/G.]........`g...j...$..C.Q.U.S...;w+L.!C..{.E....C..fg.C..|..s......%.UP...Z.sp4`JE.Ff..|"?.......a>-A..-....RO...k.MI.@H..`.k?......{.L.t>...'$....]_.-..~...Zg.g..52f.....t..&:..T.2...{..>..QW...{..A:m...f..WV.....P...ZIe=.x08/......V....;_..urX.:?...r.,...........X.;`........[.4.<...".d....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 7878
          Category:dropped
          Size (bytes):2342
          Entropy (8bit):7.922806687354601
          Encrypted:false
          SSDEEP:48:XIaY8noVAdllxQ/cNiLbX1SnHYTDw12MACUrI9jlWND8MC:4n0bXQkNiLbX1SnHYTDnMasMND8MC
          MD5:0D94A7B45200ADE0F940ADE52218D67B
          SHA1:6CF570733A55EF629DC128A196C07CE5BE8D8B00
          SHA-256:48EC91EDDEB96601453B87EC68D36BDAC834291811A60D81A594708B9C3AA630
          SHA-512:D91DCC6AB859CF2ABD17B07789CDE80B264A1E7610062B511D786B06F8D790F0753DB50B62AD11A61462883F8CC12FB27DF94B0B822D51B45391B2874F679DDB
          Malicious:false
          Preview:...........Y.#.....f.(."... . ....... ...A...].K.U5..g...H..u.R...)..?~.J.."%.......?......j..U...rm..x./S.d>..>r./I.........yb:.u9............v..v..1..k.ZL..5..Y'.......X.....9(..t..8s!.._.....{..>pJ..Wp....I(m...c.(..L.....)}...Ca..5U.....U.T.lO.tb.Q..[.%..i.=r.pY^._.o;...M.{L..j......f..Vz.I...C>j........9.T...Vz.K...a3.+..I.AJ.V...u.;...^...........'.5'.,.i'.s.l.I...8....u."...kYv.9tK...(RW...+.^42V:.V.....E.K!...T..dlQ..;..x..k..^*.{...D..;...V.G.....\(`\..X..Wp.Z...=4=I....3... sE..j.t.p....X.LigtR.`..0...m}..mA.+r(.....p....5yF..I.fK.5..a.dT.$..K.I.5.@.....r.....G:....HL.S.e.H.tB.........2B.....F.F:..b..!=..........e^j.sr.H.\=.IM..$h...P.bf...^V#...5 ......B.=.Xpx6{E....5Xw8K.{.'t.,H....+..u....i!..j.&.B2.....9.....By.<P......%..Bi.4P.t..o.....B9...J?k$zND.j.(v.X..>I..j...j.NU`.qNTi.a.e..z...k..F.()EH......cH....\.R...j.......3TF.g..01..&Q%.....dg...3.?..-?....v#...6.d.Yy..'....z.q..70.:..N,.~....\...'..........~\..-p.L...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):435
          Entropy (8bit):4.232686717266819
          Encrypted:false
          SSDEEP:6:pE1uy1ucTPZWYdtJJHcu/xz3abrNMF+i251V+alsVL1nCdsVU3CCKhgsiX1IKzsH:qAywcTPZTttyU2XkaWLFCdsV2BhtRgek
          MD5:03794403446670924D55F3D071727907
          SHA1:62296A0CAF031FC7A1495DDF62AAEB9015F7854A
          SHA-256:035F7E8BE7F265D339624544BE7920A5F27E6445C7F98ED43ED1D52C52EC9F17
          SHA-512:48FA7A8E5F15991C1A32501C264A82010BF48125BDA7B23262DA124C81FD9351C88A3EE032C6B341C7B990480C6767077E81149E1156BA8998F1FD584A96CF5D
          Malicious:false
          Preview:title=Pipes and Lines.num columns=4.# Uncomment next line to scroll the palette.#num rows=4.background color=1. 1. 1..entries=.#.pipe1.g.pipe2.g.pipe3.g.pipe4.g.pipe5.g.pipe6.g.pipe7.g.pipe8.g.pipe9.g.pipe10.g.pipe13.g.pipe12.g.pipe14.g.pipe15.g.pipe16.g.pipe17.g.pipe19.g.pipe27.g.pipe11.g.pipe18.g.pipe20.g.pipe21.g.pipe22.g.pipe23.g.pipe25.g.pipe26.g.pipe28.g.pipe29.g.pipe30.g.pipe31.g.pipe32.g.pipe33.g.pipe34.g.pipe35.g.pipe24.g.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 7335
          Category:dropped
          Size (bytes):2086
          Entropy (8bit):7.894955731658485
          Encrypted:false
          SSDEEP:48:XmJ4wsoDYfknHPND4ue7yAyvrsMwVOLJ+hT4gEFdCgq:Q4wSfuHPNle7yAyvrKVvM1dCV
          MD5:3C6678AA218E796D6631F257CFF372A9
          SHA1:1FC342C7CF086B173552F4A25109532AA57E146C
          SHA-256:686974713377684E62D683261FEC60F8C74CA79E087BE74FFE4A0B978F23AE4B
          SHA-512:90F4A5E61C4CB790A86C099FD601646E520E065E1FB532858EFE375427C14C9FDBE2A1D020730797786CC6F9A5AC573ED6A5AFAE74D8EB8B528EDABE4B6EB934
          Malicious:false
          Preview:...........Y......+j..,VqZ&...Y.x..{4....^..}..-5K..#.%.E...T,.........>..%G.o.........ek_.....`.v...|..'T..%.H..r.d......q3b:.u9i..u%.......O....l.b:..sR...}NNB..f..i.....w1.i..B.._7......@..~s...p...:.p...mt...+......V3a....@t....P3.N.r.W...f..%....5._M'.d.b+0..../:.|.....YG<..m.L.?..9.....'"..;"....>..m37.`G..~.[~......~..?...N...+....@R.J.)..R&YH....@...3.L$.*.Cn.....S....DQ....%3K.A.C.....8..".)..^=....s.L:...,.;...u.[.R8.V(XWz...S6........o_.}.......>`.@.9f.P(..e.f..l/Z..FWX.....+.S.* ........!......R.l.3.....f..X..]...'.p.P}.......bX.N...}s...........(..duAAG....k.^.G.{Jt...'.H........=..=..{.)..2...B5,T.......o_+.9...r.b.}.....W....N.\.K.|v...@i*`.)\....X...{.")f.B.P....9.:.......S..Q.d.......t..........(V.... .....9..S4.=..CoU..x...U.\.....4..m..bC.F..q........Cm.0.-.l...H..PO.A...S..J.!XJ........H%.U..u!.....e..C'u.m...jJ.W....M.x.N4.oA/......]..$.ji.....gA..]1.?$D..Iq>...Dm.d.T.8.....Z..A.;G.V..s@Y.*..C#...$r.)
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 10230
          Category:dropped
          Size (bytes):2554
          Entropy (8bit):7.91319669103178
          Encrypted:false
          SSDEEP:48:X06t0gJ0Vl5XzfZ5TgyxPTvtnv/lgRgucGuddYIKBe4STKmb9:k6Ko0pXF5Bxpn3lEF3uddYI0mK09
          MD5:1E5F0A2B60C9E35B39F3053E0583DE7A
          SHA1:72EC2F81274BE5913FE4CF3CE06A235A3C4D0165
          SHA-256:8E392AE856E39EC4C691E7B25020D8F64DB121CDD177D2BAE100AE1C8D93E01E
          SHA-512:C027357980426F94CBD1EEE3E4E5744F5B70163BF544BEE685317BF9E46F7CEEA6C8B0C26FD38D5C39CC7F8DA44075C2A3FF555690FB93285B14A858DDD6C775
          Malicious:false
          Preview:...........ZI....+u....".L...d.9k5.8...$......TK.=..Od...U=.-:.N...?...#..d..k..................P...r[...m<GZ...ts.LC.C...4.=....'.V.;c.c.!..5.....qw.*.y.j...8U..}.Q.....&..o..3...K.<.._.d...B<.0..6...;......@.s._.-m.....1.UbU.CV.I...e...F....r....;.}..$...:.l..8lwK....Xd..&=..,../..J.....g.r:...3.......{{9..'"..6..Z..5...e.12.................T..U.%k..ep.H.....n!.d'..Y%.o..D...C.G.y=.2.M.l...h."....!'.8.>.".|...s.p...c#...5..p..~...v.*..d].V..V}To.T.5.mL....j......%..I..Me......a.....f.u.'...Y.L.a..c.."S{....j'1...<.)3x..%3.+VM..+@...h.5....h..XI..!if.2..1.z.;..(.$F...+0.].....m...Z|W}.t.....xE.h.}........+.[..5.K,.$x.B..w.^.xEv..."._...xr.Tf.G.(...R;...P`..MPS..).w..$..c..Q..S..S$..\.....2.tG.@.y.p..a+.......E.}. $b+.7....A...(tbJ...."..v!!YqD..Z..w...v..|J.........H.8...wa...UJ.P~)\{.=.\-.v.[f..W..]JE)..T+._.I...^H..3.n>.a..H....~......g...%......8S.)...F..)b...:..$=I".W<.H..0S.)......).s ~f.#...T....H5.r..c..I..P......Lr...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 12830
          Category:dropped
          Size (bytes):3464
          Entropy (8bit):7.9455524486701155
          Encrypted:false
          SSDEEP:48:XJEZSdIQMT0JSAzZZMxoQL8PHLx39rAbqvfup1G0ie4nUJhJZTDsfyxIWsxGJ:ZEcdPS8SUZZMqF39r6qvf21A0DBIy
          MD5:07336FFE1A8D1E52C453FA77C8F14127
          SHA1:ADB25A42125EBA8FFBC8CB74E46E2F673932E7CB
          SHA-256:D48A56C1AC1073680C7AC0A3AB66E013CCD839767FB278611A35208537778290
          SHA-512:02D868FFCBF2FE26E2ED4A31F068FDB2CE46BCAF61922177D3D221A30CD5D3C60F043E160FD1C3ECD928592B0DACA7D83C558E4B3D53ECBF87FD6503E7474A43
          Malicious:false
          Preview:...........[......+...:.b.Lf..@.A.H..4.x..I...).%u....{....&...Nupur.....?|p...]...._.o....o~....6.c.I..'..y7.4....S...|.;..$....(....R..WBrdY....]y..A...S...8.q.O_.ogn........|..?....qc........H...........y2..........[.....Z.9......1.,-B2..U.....Dn..r.k4.N.k.B....x.Cj.w.5o...+.[..#u.8...(R..}`rG;.....}k...N..f.L.p.>.r.t.....YvLw^.46.......br.?........\.3..9.z(.......~.....$m..n.V..t.RJ5...2......X|.H.B....j...\k.......P.QJ(..h_H..m../.v. .&.h..]S.{...l.Z.6....u4.....-...6.d..;.te.$p.?}.....8.2........_...%.7;.p..3.s5.......p{t...N.A\....RLw...Cm...}.9V...s..F.p.D>n.".oL>..I(.>..s-[../K.Y.iv..i9.\.`...E8..q..W.5,.....o....E..Mr._.....r..etV.X..w...|.?,..we.&..C.`G....}.[.-.].+r.v)-~.#...#./.Z_B....2.2..y`fqev%_6\.(Vy..S..+>.X%.'.....{..b.....B...I...c.....F$.uq..>..\.....&..6..`.w.U...'_..u...9JFt.-.}58....!.}..~n.......A^.q.+....rCrCtCp.x.....8..m...h....|L.'.......q.....8...}...=0.w)?.q.+.#.1..........e.K....F....\...L.Fb%..,.j$Jy.=...q.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 5256
          Category:dropped
          Size (bytes):1423
          Entropy (8bit):7.863882754585776
          Encrypted:false
          SSDEEP:24:XPb3ckMjdJNrFx67+eTkSDc+ClycDjlbJGscl/kNdp7gI+nFqzuLMGvxR:X7ckK3Nr/67uSYc2jrGsclsP9uFKuLMY
          MD5:F263FF85E833DA2D9A479A9F366281F0
          SHA1:D48259BC588BF0F6A26E02A653A5BA727196FF97
          SHA-256:B30607C76938EBA1906E263205A3BF7EA7C915CAD10013DAD897DBEB7CF141EE
          SHA-512:B9979F71CE10E68D5FFC5AEEC0552376B00915213CF72E94CCE93F0AFE7F5C45F3C66E45DD1DE23CA88619FA62172856B0DD916E7CF9C1E9349520074618ABF6
          Malicious:false
          Preview:...........XKo.6...W..1..(..n...C.=.l.r. M..E.}...G.,.v........8.....O...@+.......z..........V'..h..D.>].Y.J....Z%5..I...;.....d]...N...[.h...-....{.j..\....)..*..Y."E.7....a..\..*.Q..:.`C.v.......o.F...7u8S...fV..L..9\?.......6...;..t...-X..P......^1y..3,..b.I{.f/..id..&mXYc\pp!_....S.<.|.h.}..9I..g.:U'k.L.o.$Tu./[.m>.A.$.`.....\.Y.D..=...o........o......! Uz6.pvo.<u`.2C.(...$..2..L..`%j.2...t..J.!7......ib2....cm.2...j.PX.%..........eA.....S3p..{..3B;s.\.V....CO...O,.ix.._._.6.f..T..y..'.O...$x....<....]...f..u.q0....N.>..!HW.......2.u@.....!.iF..2......P3*..~..((....n.D....Py]BE.m./>.@.P.r...4T~.*. ..U@d&._I....vX........$../)..p../.Cg..l.\.}...}..]. x...{.-.=.H......W.........s].a...$B.%..\d...e.A..O...$.............<&.......@...u.g..!..L..{.......Jn.h......".aX..5.z.FG.x...Z...JI.e.G..DRZ.;..-.KU1V.8..sd.lR.4)oJ.".8.T..j...*SNp.i.d.E.X...M2..'..e......G..j.N..F{.C...s..!O......d`zUah......<!..7...=.[..!...{_...Z.b.g&../7.z..{q.....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 14972
          Category:dropped
          Size (bytes):3986
          Entropy (8bit):7.94422089441268
          Encrypted:false
          SSDEEP:96:Ze30Fm2m9IrmFd2CTFfES8Ac0WHYBlFzsgJ0Rx+Bkf56:c3J39IaWoFsAumZsU0Rx+Bkfs
          MD5:FF0DA71141EEC9E05640EF81F3844CB1
          SHA1:31223D0552F226771F96C73AEAC2BB99A41E08F3
          SHA-256:DA1515B3BFCFF7ED9BB1EDF4D08EE2FB7A6D4A83E1AB00DA737279D4F861DB6A
          SHA-512:2C194683F8DEB56AA5CE6A5A9E371CC2E27B7A3783FD54CCC538A933863A5731A82AF4CCAFE07E2ED2A77A861D0C35353C73993B76468428CA30CC6A9E3DC990
          Malicious:false
          Preview:...........[...;r~.^...*..d&8..........{p.O..Z.....N$.o..b.k_.X.S&..?|............i.|.....i}.]..j..'cI.G.z........If.3J$....fL.....Io.:.....5.3...n....[....K.\..}.n.B64..}.6[..5.(.<.W.P......F..e..,.l..O...?....B.N.^.....9.!2.<......>y.b.}Il-..)x...u Xt..l.\o+.......J.P.5.........p9e#k.WDY...6y.....i..z.......8.6...o....+......y.q.......6g.Y..yh../...%.N%.d}..2.E..C8.wlK.."..5.0..%..P.L..{..%R.....9.....9.....'z7...Fy..........b.c......R.}.Z&.(.z..&5.yG.[p.(...|J../h...@...|....6.b.`".\L./.M....%..ksG..)...t....#d.r...,.<..8@..6@1*....s..u!G{o.b..+...........-o...x.../.YZ.^.+i...b_:_....Z.$m..6.6.zw[d......Mx.|N~.h..D&.....l.hRo.x...M.A`..0.$.k\..U..?...0..p.*TQ..<..a.".P..Q........y.r...B.f....d..o.W1L...`.BJ..Z....@g..C..v.<.<....S..W.\1.....X..r37.<......S.9..L...e..SkR.S.#..].bmH..}..IC;r]...............(..w...B<L....p..c9.I..-N.x..c...<0."Nd.l'b...&.fm....#.r..L.S...).....XB.....O.KB"J>...b?...SN.g.\.O-x...p.1..C.lI.9B....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 7072
          Category:dropped
          Size (bytes):1778
          Entropy (8bit):7.890045186729286
          Encrypted:false
          SSDEEP:48:XsIRqF6QFDIqxLXv5TWw+9Ws8IR0QyOZvJtcpYYjJ5Rqlf:8Yq/DnR/5TWb9W6SQy2RtcpYYxQ
          MD5:E7532F3125E31DDB221D225772951E23
          SHA1:F7B71F4ECDEC79C9CA69F5AE78704A499A9D5997
          SHA-256:620892CE7355B49795492FF7EA6EC85EA86FCC296E0C95227DD39AA5D17CE358
          SHA-512:96B29D59FFD2F9FA7D2096D20EC36F6C4EC854925A8B3C1058911A1C6A268E086A68461F4B5AFBD2EB1AAE472A78DE2958AB77419C8D703667BD4E36937948E8
          Malicious:false
          Preview:...........YM......W..k7D..:....@n. ..P..f=.x7..y..j...w...%Q".).Ivq.8.._~.....M.H...}.....fk_?.....V}.\...|..g(V2..5].swI....]..S\..;...v.......M..1.PKk|{d*......%.;...o..ml ._.5...'.1...K....CA&......@.....{j..H....@....n...%6<......Z..iW-.B.j...x}U....8.W.N.hU.JJ..".C).<"...e...'..t..I..;.b....-...f.<U..r8....f.#........1.......{....?..~.x~..g..q.<.J...dK-....$X..0..L$=..IG2..Zf29H....&..m"...~...5.Z....{.......R.%..c..c.j..,m./......9$.LM.......{.....m`..zg.rz.s...`....Lo..d#Y8lY....Ek...d....&..:.Q.g...NI.a_..q-k..?F..m.....%.R.T.qBN7..z..B.cx.w......%-...G.Pp!7....Ua....=.....!..S.{....9/......(.+....?.v....M.}]I...^..S....<.=....'...N.j......=....U.....e>.....p.P....D=t.O...H@.@=......X~......).R.s\......D..idk..3(Y.]U....qxC.Q.....<.M.c.c....u....#*..>....$..H......n...}...7..a......\bQ.9..J..E!.T(FU......Q.....g..]j..uY0GG..q.8..1.9f.4F...3.#........^..).......tQk.Io8..HN..(F.........>}....Y.[...P6.....^...I5.j. ..P.K.O
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 9567
          Category:dropped
          Size (bytes):2288
          Entropy (8bit):7.928768967823737
          Encrypted:false
          SSDEEP:48:X4h01BK6GqRqLiJ75CgyFM6i5WP6YSiYPctOhQjD:9ZGqR575CX7yYrY6
          MD5:8E086385D95E55F5A3583E907F944607
          SHA1:57BA4CAA0C97FBF25AA6C84CE9BFBB0E4AF0C500
          SHA-256:394FCD6B8ECBAFBCD5F07D9C40109482A7D207979886B4F492FD47B0FE4E4464
          SHA-512:7920FDCCE2331B10C78B9F03FAC9659B09BB8EB774EDE4C6268C736954DBE791EE7E50466206F713DE759C3520715387E323155CA02ABE7627969E083586A8F1
          Malicious:false
          Preview:...........Z.nd....+..mUD.... A.Y..@..}.F.{.v'....>..t..L...._J..C...m.(.d.?..B...$I..^./.-S.L]E.%.#.8.m.+9.....V....C...\K.sc......Bp.C.ZSB!.......U`.7[x]HJ.4..0>.....l,.?...<>?........#.-...B0..p'O..c.rQ1.y..1>....O;....).t.f.'z.<m-..{WJ.....^#oAF...d.Z.w_.8....2...,.....Q-S.l.J..*....=..-.v..g............R..3.@Z....T..|.Z.C*..i.(\M.2.8..qC.V..F.S.D.8.[..=....v.m.a...N.T/Q.C...e.+.......;..p../.:.=../..UJ..-#..~..uS..6/.E....j......P1uz..M....:.z2%.d.i.d.AI..6..uc...-H......___.......|....-)8..b.V...9..,....qO..4...M.....,.{..........9H.......5...F..e.;...W#..FH%..&.R.E...i...g/......g.w...3n.M.C....;.uS..&u..a.Ue..7.;..}.xA..Kz.K4b7.\O^..c.3...a......c....~y........6....j./._c......(O...(.@.#..?T...i?...a?..j...W....Rz.t.. .>.(..??>=........'...b.0CS....R0..yt.M...6..n....x..v.e._..|.8.."...e?.|,3..g.G./o(...;Y>..G....M.&.t..."W..Y.5h..Mz..U.Z.@......b.8..qX.=n.'......j.o.\qk.....p`.c....!............5]....9.L....n...$u....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 6506
          Category:dropped
          Size (bytes):1709
          Entropy (8bit):7.884007010457177
          Encrypted:false
          SSDEEP:48:XpCN+u/z7q4lRmjizihC44mH6ou0Le/NWaaO5Kf:ZhsC4GjAQLJPLe1WHO5O
          MD5:78929E90522732759A7C3B143DA999ED
          SHA1:2C5F2CC366FFE870FF7963B8141F9EE813679B09
          SHA-256:79CBEB6019500DF51D25CB9BD6191BA91CF17A0EACE59539D1DADE241E301124
          SHA-512:F50281CDEBBC92646F6038DD2B134F7CE9A26022E6147EBEFC565BB4A3607AFA290A3293CD204AA86E36DAB5B0AC4CA39691750F10D6B45510A69198CB4C4AAA
          Malicious:false
          Preview:...........X..6...+..k.,.<&N.....9k.....01....(.[.............a.....?}|z"V..I.E~.....*.....Nw.....4..8..(T2.'%].U7I....,...W.X:....\...F....`...DE-.q..Tv..j."..B..;..Rl...xj.-.O6.B.bt...L.P.I..[.9..".-._.....{.....Q.jh..Wj.%6<......Z..I[=..*...M..m.....A8.X...V....R.Rz..Hy;..R).....zBW.....9.........)J..lw9..=..9..j./..*vD.h.X.1:...Wc.N......W.......Z.PJ....VC*.v.....\.....D2..o...J~.0..p:4.."......g,<.fI3(!...X.].SzzK.;3H.${)..>..{.. 7b..I.M.L.........h2m`..:.Ni.....L/E..p.......L ....4y./..u&.M..5..JZ....4J.c.....Y..a..5<(.,....%?.V.=V......Z....)y..6..v..v..'rPp%............j.,5.?..5...S9..9. .).s....np.[.w.l)[.7-!..#.....$....>.c4".z./(C....9.d....Ho.....X..5..2.X.6.."y.7.5y...qWx.....,..I.5....Lk..l....o...{>UJ.J.F...%..uV......C....4. .<g.c..B..z.u.=. .....{H.s&.}..........]A...i..4Io@.(xB.2^....p....>...#..K..i!+h..=..{it....v..{(..L..h.4F...'.G...K..?.<..<....3.....D..._"..Y,7.+."..4.<.%.[K....F..p..I7m...p.w.0A_M..x.-..a/d..&.b.....tl$4.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):270
          Entropy (8bit):4.617508537011656
          Encrypted:false
          SSDEEP:6:WoKy1ucTPZWYdtJJHcuo6QRwvGvP6K8E+6ASaDvn:W3ywcTPZTto6Ewph7zSMv
          MD5:F4A670DBF2998E9CC1165CB2E9B5BC7A
          SHA1:DBA4C5BED52351BAD2E8F712AC50B6A3473D3571
          SHA-256:85FD8630A4BD161165F17686AC38DED34BCD06E2E62DD6927FB0696B40288C43
          SHA-512:17956C87171DA7A6ECC566AA92B601900CD7C90947B5EF0BAC4864A5468F5BEECA419599EB9CAD8CB9A041FF3F903C78BBB0CD750BEABD116FE1D56CB978292E
          Malicious:false
          Preview:title=Motors, Pumps and Fans.num columns=4.# Uncomment next line to scroll the palette.#num rows=4.background color=1. 1. 1..entries=.#.motor1.g.motor2.g.motor3.g.motor4.g.motor5.g.#.pump1.g.pump2.g.pump3.g.pump4.g.pump5.g.pump6.g.pump7.g.pump8.g.#.fan1.g.fan2.g.fan3.g.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 18325
          Category:dropped
          Size (bytes):4144
          Entropy (8bit):7.934885047246675
          Encrypted:false
          SSDEEP:96:+xtDM5aDKeBtQyVxj2QIHMdlCB76sFp2/GiKPECY+8qoyv:6e5aWKtQyQQIH4lChKeiI6+t
          MD5:6BE16A4029D8CCDECA430672293DD895
          SHA1:2E14F134898893A45FC6EF14D3DC0F1AF72592A3
          SHA-256:C8D4FE283996FE1D69A8449E076C93195382B3CB067DB85FB07640578A2D4074
          SHA-512:BBB96ECA87AEB9C55B27B51D3125B77EE0D71C65EF031CE49125BC8CF9F2FC0F537CA171751094C274E8FF26867123BED7BA45A217723062924F3A230A31D0B8
          Malicious:false
          Preview:...........\]..Hn.+.0.W.b}?.n6..y.0..Y....N<....9.Vw..Tr.q.<...T,....j.:.:.h..._~...0.k.x...x|.>.T..wv.(.....xz.......V.m........^d.;Qr.PP..B..^.|.R..VA2N..VA4.a.[oDd~...............................3N./...w.nwt.N..G.FM.G,7ew..b.8......H........9.L........TR8.$...F..3T.n...........G...Y^Rc6.>..%...Og.ecWKN1x....+.9.:.n......B.a;.,.J..B....V.....OqPVC....\.]4a;..>...7&@.....c.-t..1.......~..#d..vf..ek....{T.*.z.ea.B....Rr..\S..q......V[.V{....w9{.m...Et.....rH........=.`....(...)... 8.[`....c.-&J...d:.[...6.$.y.dz....d.6.....<./I...n....h9.Ro..x^0..G......L.H`/'OL/.K.a.}PJ...)XWR..S@....\.-....4ku.w.".\.....4.......V=.G.%.l..'..8E..1.....V.[.I..89......f.C6$.........I(.3P.i......\..l...%.....b+..Z...e.E....:.J.j...|.+%d....?...X.C..Cv[..R.0...j....[.9.P._.s~..Y1M.]*px.!...)..JW..-..r.......8....G....>.D....|.n.p....0......x2..0....u.W........x.t.#.9.nk+U..6.(.G.P.....]nOz..'.@R...Y.....8..Vl@j.Y..nE:.. ..'_2Y.......1$......Sy..Y^.........K.9^..=8."Rc.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 6626
          Category:dropped
          Size (bytes):1754
          Entropy (8bit):7.8761241723485735
          Encrypted:false
          SSDEEP:48:XHNaRL/ZKGo7dB71D9lLe1cGFgRFNGQyHzAs:30RL0nhrirat6b
          MD5:8166746B30B1E78D603D9CC6341F602E
          SHA1:3E0C2E99B9B5D325993E4827232DBBD3ED131A96
          SHA-256:A1B69E53A2B9E15AE53BB142CAC05C3340E8A16D411DC3BDDEFA6A8BDF0768B9
          SHA-512:5FE18C08D4D15EF89AC2B777C20A9FEB30087DD2E2A5D5385BA9390CB73959B1ACE2511A914D3605FCE31C7D459DBE15CE5EFE45CA692157C790B0FBF6C5CD8A
          Malicious:false
          Preview:...........YKs.6...W..W.X<.c......Lz&....S.i....HP$d@v-Q#a...~..l.@>..w.>\_..@.$)|n/...%.4U..Q...td..f..J..6.7i..L....=4..Z...L........o..b..Af.%.U.`.W]8/$%]......tx....e........./......e..G.......j.Z.[L33.s@...'..IR..}R.B'1G....$../M)u.`.d8{.....&..6x... .A...e....-..x...Z.(.".:.QH..jc..R.m.........[.... .By.m.t.bv..i.+s7.>S.(..Qe!..u.b1..og.!mH.4GM.2b.....E.!......v...2.4-...^.R.b.z*.CA.^......[.?...f...y......P>j..^g...GmYK.........D...D.$.2ez.<.....\.T.J...m;2e...G[. .s.%[*..G.*.:....o.O......O......>[..@.rSZ.....=Y...&.......E..PP=..[..c..4......ck..o.:*.5]......eZ.G.;.,.S..yE......Q....]....{.J.....[..K!.....<S.wWB.....4...&7T9.{.Ye]p..I0..7......ij...r B6.Q.0.."...^.L...-=.v..K|z.w....5t.}....p`....@.X....L]..U.../v.....:....*.]+..V.p.z...P..$...|.q.P.L..-.R.h...c..>.."....US...2.0..5.CZ.v;f..k..V."w|...S..Sj..P....!..e..6........wwe<..[@.C..7.;.G...=...E|..M..9..W.dE.,..bZC..A. i`.jFD.R.h.u.. ......5..~.z....>.6.6...x.l...0...'...#.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 7087
          Category:dropped
          Size (bytes):1791
          Entropy (8bit):7.8774858100388805
          Encrypted:false
          SSDEEP:48:XpLD9HjzEac/k0w258XzqrrpKY8HXr7Km/V/06X:9ZjzEacM0wJzqsYQ6W06X
          MD5:E74480F149D68635FF38715401455E78
          SHA1:7FE16598AAE70C2358E4898DD9F3F06ED5D1D588
          SHA-256:7C1CD1349803CDAD33151BEC1B62CFF7DF520BE4A5076DD87084B8A0E9C1C33A
          SHA-512:9542062325CAF317620845A5D36649609B39D5BD9BB6A8AD4665CC3181322CC65EF27CA8230FD9FA89C156BEAEF776FC0611E9F19EA7D922F11D74301C091EC4
          Malicious:false
          Preview:...........YKo.6...W..W...yl.0.SS.gJ..#..u.....J..%...U..jf.y|.....n..?|z.....`.A....t!].I..M.,.pn@..Us%CW..4..F...x?5...8 6.PT...V.:.).%.......4En...l.m!..n..!<C...y1..................z..}z}!.".;q.......".....v..}.T......Q...%.Q....O.NG#..Bt.R.8...>..W9.6.`...pw.H...&^....._1...c...#.}t..|..*.y+f.[.:j%.U. ..S.........N/........Rp.6....5.. ......q..zz..!I..?.."_.#.m...k.......j,..R..J.R.. ..]Yf.=]..yb'Lo.........]C..R..X2.8*Z..1....P...0.)..T.kq...SC...$.%I*.k#(_@.mP....(J9...i.i...&....P$h...dQ.~KI-@S...{.R.UK...:Z..&.]..6oQ.&V{.Jw..t..WM.....Z..A..I{\b....c..3...e............{-..L[.....|.....OO%..c........5......|4.>.&..o.j..5@fQ...KZQ*.5.j..lXbuA.;a?...y......G(............T:.N`...w..)..<G..Uc.na....G..,.S...A5...:....[6A.....\.....Zf.s.f....1w..)...../..n....]..&....X....HU.......IHV=.....#.......$..y.v.......~8n.=.w.^[......K9,....-?.....J.w...N..C9Yu.......,...C}. ..*D.z.".}...g,...I..1..1...j.yj.d>b...z.X`.0....z...&.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 5763
          Category:dropped
          Size (bytes):1491
          Entropy (8bit):7.857149725638421
          Encrypted:false
          SSDEEP:24:Xu8ItejZ3zI+pSlBGELAHbNfyz9PbLqtp76fiN4+QJMm88xhNaMkUk:Xu8YeZNpSlw+A7N6hPCtp7dN4D82hAMA
          MD5:3801D49DCD2FA1AFF4B40596855528F4
          SHA1:685608C39EE03A297915982F85A30A567B00EE02
          SHA-256:69B7ECF192C7DB323AE702E57A7E9C2258F44763844C92413E01796C0A20029D
          SHA-512:DB4BD6E83482D39F511949CEA55D7B398BC94D33E521D5D0CE15BFAD0FB576E087012A6B1AF2B06CBC31DDBC4A686A550483905A54D389B3280C568D08131315
          Malicious:false
          Preview:...........XKo#7..+<.jW..qw.-...!E{.H. .4.f.....FRF.%{......(R...6...w.no.2...p../...Li...#i>.i..6.r:..kN.S....X3...d|......C..*;...=........".A....2.cp....Op....K.................2.......)....R..,/.n.t.A2.z..(j.4...).tR...b.Tk.*..S...d$l..]5X...m>...-.k3.."|8.....W.?.0.3.N.qYA.=X4.%..`.0.L.1.f1.tF..V..C.T..BZ....}......5W.()'..L..l.A&T..w..Q..9364.....FQ.7..%...b.......r.rvT.D..m1>....9.j.G!A .{... '[.T...Z....R7.....f...]P.p.K....Y+.%. P...(.>v..I...NP.X..'p[......t.s......N. .u..X0(%V+.X.=H..Gh6.O1(.u..:.j......./...,..[..%..;........?...{..u?X.._._..B.t...5..._B|.O...M..h^../..@.....%...4,q..v.....2XP.(P..6.....Z.>..uCz. ."..Fw....:.......R.f.:."h......w..S.....n2..`@.i...F.E...v..y..l.O.b.Sf....Ycg..ZLV@.K...J..oc.....W..m..,R..t,..]jg..DRg>!\....W...@.D...S'/.O.:...O.m.]6Qm.$8..C)...?4.Y.....f..f....4.9......x...'..:"#.'.#...K,......F...Gdk.":.G.47.q).M..(q.8....).k..T1...DtS"..w...'.?...?..(%..../[.I......@...!A...T.X..+..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 5774
          Category:dropped
          Size (bytes):1510
          Entropy (8bit):7.852146971130239
          Encrypted:false
          SSDEEP:24:XW778q67G1Wo8VnZFovuD64+uMbS9d8xk4n3kTP1fDUGg3JrnXMNE/A3MjmMy:XWH67AenEvm64+1TxkE3kTP1Yd5juqAF
          MD5:DCA0A252BC39FC1296711DD6DBC25FBE
          SHA1:1DAACB3D3C91C980C744945150969D8A6BC262A8
          SHA-256:720F0FC268EEDC7A3617B1B2EE2A89C98FB31C415ABD65C02F794F649D3DD5FC
          SHA-512:6A0F3BC5763F2D6E1269599067610B09DC018E99513B9BCA95EBE216E303DC22A75090E515ADFDA574BE5AB7A630FC1EEE55EACF358C4B8581F23FC53CB3E3BB
          Malicious:false
          Preview:...........XK.#5...+.0....GvY.H.....m.G.......Sn..vb'K:.u...z|.*G..l...}...... ....vq.(^dH....I.aL...CI..1..i..........P..J..(...P..vt.......JP@[S.J.@.-t...<.....v...b,...O......_..{..C.......D..s..5.K..d.. ..=P...O...u..T:..qD,1O..~.g..uzO*....{W..cbo....d....lL......l..F^....]15.........4...Y`..A..l..oQ....Q+....T..t.,|.O.......^.M9`.F.f`..2.Z......X.;cA....{..Q...;~I.%.. ."...{..;...MoK./.,x-5.]-.QH.......]..-...]}-.*mRJ.\...kT.]8.p7T.]....x-..R"......FY..%..h.|#.k,......:..~..I...F......ur...cP...Rb...5.. q.f....bY7..=....\.....~9(...o......l#8..o..~.......`....y:...C.t5..%..^N!..".Q.k..kX.....h4=..d....%..a..).-..........C.B.\....{..7*H,.,.../...._s.k...V.f.:."h.......M..`....&c.....-].\.XdA-=h........$-.<e6.v,.5v.x..d......~..`.6v....qU....."u.H.....vD.'%.:...}n....;.'..sL..M....b>U...w.D.t..<8..g.F.t....M.....;x4..".P.r...........0.k..`.(. J..... {J.eDJIe..'......Bsc....T..2..Z...*[.kRC.4L.....hv....S....A.|...,.%..m..J....P.C....$.bL...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 16681
          Category:dropped
          Size (bytes):3716
          Entropy (8bit):7.945407008928756
          Encrypted:false
          SSDEEP:96:FgEzESJwPp16aPJIn/cOf7wj0qz/Wt2CCBk0x3j:FPl5aKnEOjjqz7GC
          MD5:3B25E052BDAFC850D425FA737721032A
          SHA1:F81B3460F83750A7E9E3ED130655E499F3E4FCE9
          SHA-256:BD14EC065C022007BDD20C80F286AD3920326C07EFB1C8EF0006BCFEE116BAF0
          SHA-512:2C09F55D4CB2A03B1D98C1604E07879C631CAA85F3EC7F24AA38F9C182F3C00A7226303AE6EA6F14A1EFC2B143CAE606912C4953F69A377060E9D0339A615ACC
          Malicious:false
          Preview:...........[K......W...v....;NJU9....OYeErd;...|..i.{8.Tv5.........v.......?|..2.k..v........s.>........Q..|L.?...M.<o.....3.lQA|Kv.bz2...s..'...3Bki.?.....l.q%..6Y-KQ.1....C$t.#.7._..../....%.C.%.w,....r.P0.......p......%1. 1."......ZO....r...>..K...%LR..mlM.Y"...s.O........ ..'....!=....3....=I.=...',..BX....D.n..!d6?...K.~...?.8../-.L=$..c6.....g........~1........P..L.3:=..`..!."....)..,Ak..9.]Le5.+..x]G.\.T......B,.....y....j.1.T.,......dJr`e..v...j..e.Z.]..c.6..V8\....v......,....9, XG%.....{X...kN.....:..[Sq$..w..:_.s.!...c....1..}..n....}v.F...!"p... .,9.....@......B`..fN6w...Zb.q..+....rN..Y.5..n.Y..zg-..-.T.[*]..n,.......~s...O..^.<I...0].]...y...T..0.E..*..%...ST..v..@..../......[..l1q.hnb=.........#.....m.T@....r...)4.<M....@......[....N.x.....7[.]wv.u.."QW`{PX.....Y)\.<&..4r.N.khm.V..\J.s.<.Z...R.....F..b.l...r.....pn...:.w........22..'B.%'.]...V_.i.x..].J0p)...+Yj{.]J...:C....@+R..!.i.\T..}j).E.W.%."u..IZ..R.j.C8..Y..V.',....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):311
          Entropy (8bit):4.623111678796133
          Encrypted:false
          SSDEEP:6:qjTy1ucTPZWYdtJJHcuFlCo0JxihLGeTcE9b6+6/s:+TywcTPZTtFsJxit0//s
          MD5:DD1E86E0BAC34D8065B36A03EFD0B874
          SHA1:E5B2A73C722C08BDD65B3E393FA0424DA900CDB4
          SHA-256:D3D1725017EAE73DBF26A77D48160CB4DE5E405E424DB43E71C4CAD53DB854D1
          SHA-512:BC7253331D5BF79C807806EC292100236CF3413EB3F699A3482DCE809106D69115396341674CC2F2086AD9AF66F3BFED9FFF15BBFD5C8369AA71877A701F4790
          Malicious:false
          Preview:title=Tanks, Columns, Heat Exchangers.num columns=4.# Uncomment next line to scroll the palette.#num rows=4.background color=1. 1. 1..entries=.#.tank1.g.tank2.g.tank3.g.tank4.g.tank5.g.tank6.g.#.column1.g.column2.g.column3.g.column4.g.column5.g.#.heat1.g.heat2.g.heat3.g.heat4.g.heat5.g.heat6.g.heat7.g.heat8.g.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 4754
          Category:dropped
          Size (bytes):1298
          Entropy (8bit):7.840629648906947
          Encrypted:false
          SSDEEP:24:Xi11YAPTMGgSg+Ckzs0s7hOO8k0lduCIysbKy5gx/C1PmrirPuZkxaHNLUaSp:Xi11YA7drg++Llx8k0ldpIy3yCWPmrif
          MD5:F18E95BCF6CA16A42F6C04C08344A230
          SHA1:4DD7644187AD06700EDF5802EC877F701520905D
          SHA-256:FEE8817E87644267C19104EC3880EEDD4F227C5C973DC1CA84888C54756B650E
          SHA-512:D43F8D74B36D1B9488088B9E51C4C88A71CB3938CA295217BF67B608466D98F73EC6D6F84BC04A3A86422F6A3CEADDFB99ECB9396626E718E7DACF88C4327FC4
          Malicious:false
          Preview:...........XIo.6..+s..*....EN=.h....0."I_...D-cSN.e.2........>........x` @..vI.8^.&....Q.!.....i.b...z.....,...0q.%8...N|..#.O....p.j..|.7AB.C.......mr.../...........\..=..#a..1.|$.6..b......x....h}.T..P]A....W...j.>.....`Hfx..93..I..]o....z.'...w/.J. .e..i8Iov{.gR....|`Jqn..L;'..@......Gz.!......{....1....Y:{W.....ZoTA.C/....dj.......%Aa$G...*._.j.@l.l=....,(..M^..:.U.\.......KL........z.<)...*^q.Ak#0.Z`.s`.....m=.I&.'}..n.q.^..._..S...y.H...=Z...T....Y............G..~M.%-.."1...ZcA......!..n.....36..1TU....4..`.z)8...a...+)...R.;.;l...'k...C.9.D.&.#.C".M.a..{..V...`....:Z..;@.}.G....k..c...-.,]$...!."n~/......Y.f... ..\..!..+`.X.&......W..z(,....VW.|....B\..5f<0...oU.u7.....|u...:p..D.v...0.RY\......*...... .v7 .v..)..d+...$H.. zN..Z...J:a.u.0o..ur|...q&..3*.Zq.e..."...<.Z!B:......f.6O.A/ u...54....O....u..Zh...'..O..5...\-f.~......?".... ........e.j..r..=..W...[.;.....N ?,.z.......!..u...!8..>..zh8j..6...C..+...o........Gy../.7......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 9259
          Category:dropped
          Size (bytes):2328
          Entropy (8bit):7.9101037962827725
          Encrypted:false
          SSDEEP:48:Xl5B5TC7Lim9Q9qgLe2RCrIH8po659nWKdQ0Z7rDHg6EF65uf6EzewP:zfQLim3we2MPo65xWKdQObALCQ6EzDP
          MD5:441BF3125CCACF32EFDD219B5677A589
          SHA1:1D6008C23E961AB1256C656E46F3FF57560D4B07
          SHA-256:3A4139B05B52062EB36378B8A6B3086A47310065D80C440F83842353061E922D
          SHA-512:92DDC4439A1AD465677A25CB26CBBA4DC03C43AC8C5DE1518F939F9DFCFDD4DB1B0FE04BD3B38E014CF5348FD099ED8953C3D58BFB8B117DD3F16BD96E2957FB
          Malicious:false
          Preview:...........ZK..7..+<....:&..0. ...g..k`0.......S=..j....F..EQ......=..........}$A....o.7.-.4U.0fdF5MN.w...4A.F..x.>6...Z...L...Ol....k... 7........x?.o.II...5~.......rX............O..0{..:...W........Z.[..3/s@..8.C.$.........F.H.$Z..GUJ."....,mEF...d......9.x3"7X9.S...e6.:..-..].F...v.x..T......bk. .D'.r:...e.>.V..\}....B..B:.).Lgz.]...!..{..8.Xl.n.zU@....../..H.\5.}.f9}.z5K..Mw....a..(.L7.qV+..............9.Xp..i.."a.G.Im:..4.y'B...@....g.H.U30u..dJ.T..V94._...2......W...'..4..#3.....dx=XZo.^....a..Vu-K..-/0mu......D.n..&.....U.l].PA=..P.....k..f....'...!...@.';.3...=.u..B. .N.=..6..=.m.9V...fr..Y.;...B...h..r...d..*.>......V..[.....wFX'.W.].+.oK.....n...c..[.+..u3..T%x.%\Y..ZQ&.xK.<...0.....S...B&..D{..Z...c..G ..t.g.....+.#.A7...C^Q.f.<.;..0V..me.].^>.>.I...(t'.W...2..)#..|.]\... j......x....WA.'..~UC..sJ...~....._M....=..z.{.8R4.....#Mo.(.l.$'M.IK_. 7.gT.../..b..(.....}..~zD.@.@.@.@...I..r1...iP4`.n>75=..X.iS(B.".."..;...L)...i(#..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 8076
          Category:dropped
          Size (bytes):2156
          Entropy (8bit):7.905906609753233
          Encrypted:false
          SSDEEP:48:XyEpVMTmtsd9w1Uc/h0+AMQPG+5mhmY09kTAkV/LE7CEV3jLEB:6a49Eh0+AMQnmhnDV47DY
          MD5:0F0DFA91E8EBE88AC23FD15D84D807B3
          SHA1:19CF7319EB1776FF07DA84AF9EFC42B03520FE9C
          SHA-256:F3BA5262BC3DE8B6ED41FBD6526B214F3E62699B6AEFE4C8CC64E9DB665CB4C8
          SHA-512:A80876C933F5AAA52118A2285998E8720EA7BA8E95CAD896C06556AACDCCBD39B022E0D8CB1E6CC15D0A7BF104B80E3505F29ADB13096244877A12C3EEF5CE5E
          Malicious:false
          Preview:...........YK.....+<.Z.Qo.7...)..H..4..x..w....TO.Z..iw.K.(.E.m.).d...|!...IR$.....T.....Tw:..P...7.L.....>WiIb.lbU.xb...>!..%d...,q.....x..wB.>...........D..|...1.......1}..{....o..O....K....X.a(..S...</.y..._...2E.5p.( D...X."..<.PV..5...........+J....j<.l..c/..r..BR#CHpTM.%k.].......Pu.s...V..<..../R.@...tk.S+z....A.V...9.@,.Qv6...o...../o.H.T..9G..^=O....Rp+.cc.u!.....B{/.w..#.Eb...^.Nh.X.`..W......H.E.\..N....q..]J..s)...k.3.G....2.Fz2...5..E.y..5./..7..oQ?&....m.[..V;.o5m..9.*.*(m....v...d5YY4.-...5@.h..9..f.....~..{r`p&;....aWQ?Tt..+.6.....oP. ..6h)....m.M.u..lf+[m.#..a.H.T...~H.........[rM..0...#.7...'&.f3..........+.}5.Ps.......i.....HP.......v.T..4Wy.ds.-m...4b.}..}.<.1#.\.-.....*.R....Z.5F.....F.....n..Tp....#'._X.(W....@.'....jU[...A.{t.......I.&........PU..;.h......S..DiE."&.;.K...Qb9).P....<R4&.p.(..?$67.u.y..+'..n..z..N....WQ....z{....}.9F7S.......zE]..6V..uR_..h..C...*.,.y...X#....=..h...D....[..z..hPw.z
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 8675
          Category:dropped
          Size (bytes):2347
          Entropy (8bit):7.920208206053533
          Encrypted:false
          SSDEEP:48:XdKtNZ5Xs+5k+3clqa/j0uFjSUc3beVx5sGNK0Qclo2b2iO:NoZBL5glq4SUcKD4ln5
          MD5:445F936BA9F30EC4147B1054CA5802E0
          SHA1:EFACCB0F6FC064DAEBBC59C950CEEADA470512F8
          SHA-256:2F02333D1FACEC2699918ADA6AB9A47A55BD3B82FADC70E497CC41D59594D69C
          SHA-512:0F7198BB6E028FE8CE9BECCE63F3C4021AC33A059818ACAE2C987ABA7D4060B18C96232151C9945728B5D5B1937E4010972076FF5A658B0953AEF2BEB7008389
          Malicious:false
          Preview:...........ZKo....+u.u:,...1.,.....i.Qd@.7.....${.#m.h<....,V}..u..8...~..eR.....2x1...N3..k.3.\rz..i..[i:[O.....r/M..Ll..@,....._...W.#..bW..ow.u#..........xz./........^.......K.c_.^A.wd....Cj..1..<?.2>...1.O.Z<..@.$f....O.-..*.."..2."m.......m....[..7Q..2.|...t.1f....}E.U...]..].W.....e6..2.#.=.$.B.c.Y~.Z......B......j.G.lv.s.....f...z....?...KG/..8t.U.QF...s:B...k.Z9.J.^.+..j8.9..ZpI6.8....(V.8.C.....u.F-A(...s.....e`..X.......9n...N.&m.1K.......F.....4V.S^..Z...}...x...AG.n.U...N.@R.....j.5{....!.j"3.....V.2..`......*.0d../*...aeX..{.....\)gY.Ppw.I.}...Y{.K...i...A..Ix..LJk...h...>._p."cv...bt.8..k.......).o.xkMT...Pq....C[....*pP.k...k...SG.6%&....9K.9.j.Iz...pw$.P{...H..Z.te`.....f'.z&..p. .e.Z\...1T...K6...y8g$..I.#Ft...6.....g...#}._..W...8u.B'$..8j._... n..F.. s8......AEQ..f.n.l..2....2..r.j..*...(.S-.ng.`.P......G.....).{......#.."....._....$.2un2!.4&z.....A.f.k..n.q..&/.#....i.i...8.....6{ OD].G..2..b{o... ...A..P..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 6225
          Category:dropped
          Size (bytes):1610
          Entropy (8bit):7.865277027592642
          Encrypted:false
          SSDEEP:48:X9T3z9WPl/oQpksSN9PBfm2hBpVhiQj3a5Ou:hz+ptsP02/ACagu
          MD5:E85CC2191ABA5960DBA0DAAC48514576
          SHA1:8B1477393CF5FA604B21BDB26966551339F00BB3
          SHA-256:50BF3A31CD034719596B0B4C180536C8DA1EB7A16B526D5334BA5433B2FF3423
          SHA-512:06B6136178888545FF674128DE8F8D98701DB1AD338EF69BE5AC1E68ED0CCEE9835FE5CE0B346A9CA9D85BCE0F6FBD8352431569C4818BA7C59ECB9B7420FDD7
          Malicious:false
          Preview:...........XKo.6..+<.:SSo..[l.S...gY......n[.....8.&.q&...D~|...3..4.....#..0..I..G..LC.d4....!..gL.C...N..x~_...p-...&.]...p.bG,...N0.\...4`.......%|.O..N._6e..~y..<.<..{...h .P...........muH-......".k...$}.T..U!....F.?Y..W.q>K.r4.p..sr.Lc.vN..Q.Z.q...B..e..>;.H+L...]Y....^7.:.....9.j.1e..}u..1.f....(.x.#d.=............u)B...$..8......^>.^^..-..Gcv .,.J.%.4H#.$IDSCQ3..u.@....d.~*.3T..s3.fFb......]..r....w.V..L..........A.P..%...b...._...).... ..9..p.n.3..u..<..q..y...i~;u..}.k...0.-;i....^....Y"...{@......j.Mq.n5.+{.@....Vs::g...i.]~S=.=:.....V@l.E..`(y...le.Qv.j.s...$jL.......-..tkC...O.qfV0.>.:[.HB..`.,.....l..~.)..|..o.+p4C......{K2Q.c....60M..md..{..c..w{...w`8.N..f.......bWs.V..............!8.....;.........Gg......T<X..Ks=..|.D..naD^...N\V.X....]C..k.Vr....~.I...N&.........<......Lb.](}...G....z.o.b..{...|.q..<.Z..]2.....Q.. ....Z.UO...y";2Q.=..Rb8.'X%.t....SD.........v$.T..LP5...F]'...J.{X...N\.YNt.I.Tv.O......;S...D4....4g:...l.....H.%.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 5611
          Category:dropped
          Size (bytes):1522
          Entropy (8bit):7.878112604066152
          Encrypted:false
          SSDEEP:24:XzK5nxKC24ZY+zGPOWvyfSv7kXEEnCeu5VqdSPbJXM9Y2JAedpTfEqFpUj6bsMLV:XLCBPWvyT0ECe+cdoJc9DiefTfHFdskr
          MD5:1522258615AFAE2F3B57A74F4EB0B4BA
          SHA1:0605B141465A65D2E633593B4727034AC47FBE99
          SHA-256:152F3FF585085F54EAFF50B0698E637CC97D0FD4D15C355EA5604DDF88BACE6B
          SHA-512:849DC4C395E7A0410DF6859DA2FB4CDF2458EE68045182600C03D307F8DC7EBE6739FEBF37F9A0A36F31B6C5A678D07CF6BE64137E5F1536C2780C9B99EAF9DA
          Malicious:false
          Preview:...........XKo.6..+<.:.....-Z.....l.A. )..-..KY.-:r..O..(....%.F.3......{@. @.....Az.%M1....P.%.....i..&...>_./.kIB}...K....nxP..K`..., ..7...Xp[HJ...........y..p..k.......?.....i_...a]...0Q...XVf\...^'..H.gM5...)..hD....v....Zy..hE..27..3.j.R...j..h.^8A..y.3..h.....|Y|...v.......:.s...E....'r..h....@.n.H.......;..E&...)......6.s.J.pR"gm..}...8b[.l6....j........."..X,f.......khe=......P..6....A....&RPK.@..BB.m.y.[f.A.i..h... ......V.....#2...m.^......j.:yE.@S.G.....W.K.)..."b.....d<.*04...f..R.... ....xj@.T..+#|~z..>.<....'OV.k.Z.{..VuU.`K= .....|.6.......".[?.4......n.........sR..%%"X.....o..../....g.........q{...3e..>.........;.....'....uA...;...w...e..~....#f........_-.~......S6.....,.E;...e.....Z...pF?G........ry......}}.m.....)..v..6@.[.g7H...e.x.^..w.......F-KYu>...a.W.j.6hk.s......Q.Bd\7G.u.^.V..h.8C .7...`Z.t.&^..?..x/.`..CtV..5.P..=[D.%...v,..7..R..C..B.:S...2..N.yj);.j...dc.k.....Ry.834...>$..`.Z.j.......v.q.....~l%ctLh.I.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 6542
          Category:dropped
          Size (bytes):1663
          Entropy (8bit):7.887105182395657
          Encrypted:false
          SSDEEP:48:XmACDL/kVmQIfEokhQBKGupWI+ukWBuGnUp:jCDL/kOEZhQtYW9hWBH+
          MD5:2CF793CE249EB742C071527CB85ABC60
          SHA1:D935D6F49252E812E6E7707B9D14434B17AE30D0
          SHA-256:48552E6EFE33CEEDE86FEF874DE5EF242CB71C662D4E77875DC762676EE3327B
          SHA-512:0D4CEB12AC5906E48D50EA32AA4D463F54AA5137E10A0B336081D47854EF76FE504A4E1B302D700C6C196B5D05E2844C15425FBE6FB65898C76250B149A34BC7
          Malicious:false
          Preview:...........X_o.6..*|..d...q..C...v..,.rW.k.......,;..)..M...$.?........O........H._.I..3ti..hL.......>.wi...MT....._.s.@...l....NX(.'..Al...UQ.A...6...a...1....ez[..............Fb.4..>...a.B.'.l..m..XVa\y.L?'..H.O[U.......F.> ..m[..#.....]#.........:Y/.=....D..8..N..G.4..G.*.yP...e....@K...K}.z.N.p..TV....bp....@....:.Q.B.lw..Tg].Le...F.4(..,.0m..Im\.l.q...gAF.~..ej.....GcZ:.Ty.h..Y....bh....>..^4.....R..i..b.8...h.h*.....m.9..y..LSB.v.P..Q...n.csJ.&s.n4h.z.M)h..AcV,.l...{.A.....#.Y.X.Ds.QWn8..u......_.[.CC*.0..C.>.$..D.M.E.t|h.A.!.*F.>.......f....L...R......J...9.._...m..z....A........N..0.N.W."w.....d.J..2...........\.,"....t..(.p.......\..\.$r.x1P.1.]....D{.0.u.......v.y.+..T.|...&.WG.V.ZKz.-....x"..<.O..E.,.P..xR:M.L.O..D.I.....=/..e.pw5..CV.....h........S.G.M...c.........VM=bsJ.c..._..XI..a...b)....^...l.$[.b.N.....=.h..0..$$.{.....%..~.T..8.9.wD..o$.......2.....T.1...;..TY.)a+..n. 7 h..Q....M...Qr.).q..G.%u=$.:q...y...I..D.xr0...x..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 7025
          Category:dropped
          Size (bytes):1714
          Entropy (8bit):7.888202484902518
          Encrypted:false
          SSDEEP:48:XH0Bdic6Rp58poBiO1huwz9U0BdelVjjuhDXJskQw:3a6RpyGikEm9UK0jjjGn
          MD5:FCFD44F68400D4D8953B39E400F694AA
          SHA1:A8DA053ACFAF411468FDEFC67EF7980E26E38EEE
          SHA-256:1C27D612A4B65470AF191A6E0CD97F8389B132B4D79F270C5F986FF8BEEC0A7E
          SHA-512:422353AC1AD9E5974845210881C56964BEA95DA8C9AA30312B98BB74FA919430CEE6A266797E61F350FEC29808693AC825A96D0C941C9AAFACAABB384A998F79
          Malicious:false
          Preview:...........YKo.7..+<...:.iQ..C..<.......M...O..Z.uv..X$%.....bGq K?....@.ZjH.....x.OS.iA.U...Jz<uZ......:....2>V.R.\.b]$.b+...).&..A-.G,U1......2...ih....L......O....~}~............+...{.(....5.I.'........~..o.u...>{..&.H...m.L...kx.....N...6..B.........fbRI.p.X....<...V5.T...1..............3.u[[...Ksm..cc.VMh..@:.x7....Dkw......\..df6..`D..d`.Qh.LH*......f.....5..;.f....uy...&.E7w+..No.....z...V....]wYm...AJ.a...1....l......P)..(.eX....z'...!..a.4.B..O..Sq.@n..n,YOv$.....jyV,.7...S..`.._.._..-.9..V,.=R.3&'....Gv...L...ik.b^8.A.G.........=.C]*J..2.w.z...g...9,...C.@n$..o.c)h.g..C....X../..Oc.n.a?.J@.,(...]'...............2(eA.gA.jA......0R.(t.".9(...2....4*2.Q2.M\.F:.8o...Db4.u..(C0.d....~....?.p<.H.-).]...&..F.....7....).l......emcM....C.`.].Y......G.L.'Z..N6..V.Y.1k.]2.S..5Q.S.Rk(..."^z...Fs..w..)..bn.9O.lM.U...[M&.n..5qt.u../..+..&....G_>...%v.............8%61C./....R.wG......('.......b@..-..u."jQKN........|.xg...<3.i.......i...7..E.,2......f.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 9007
          Category:dropped
          Size (bytes):2366
          Entropy (8bit):7.922067640948987
          Encrypted:false
          SSDEEP:48:Xo0cIZVUrehoHvMbj1cmbXVVvBnlRwc7YjByp3oteWUmR4bJpeI07tCh1ZRz:TN+PMqcFVvpl/W1YWvR+ppgqR
          MD5:4F3AA34A0EBC78F13E5F55500AADE84B
          SHA1:BC9D710A85EBE66C19C9480316EACE7AF1BA4B06
          SHA-256:2F1A19912E84B262AB956055DE0344834C8F09B0BA9161EF4F35E8E76861A5FA
          SHA-512:45A885BA9218BD69AD7F5BB73188EA32C4722A2428BE57355242373C2710996B4F663E85B85455B6E424D2219D99D63736EFA7BAFA6DFD16FB9D9736EE8D70CD
          Malicious:false
          Preview:...........Z.n$....8.Ui....6`....s.....g..c..$sQk..,Te0.X...r..8.._.~..8ZR...s..../uI3.........uM..4E.J....}..?]......)!....;._...W.#.U..`.7]x.H..4.?.o..=}...fm5}..[....o..{.....G.Z.}....<%.<.k.b.e.if.y........?.*..&] u....Q....-.\.\..^Cmq..7~..6.....C.'...e.c9$.!..b.T1.. ....]...3..:}AxR.2.>.i.[.TzUT]H..V.......AbI..l5..98.CM.....z....|.'q.1..54....w..E..I....4V9......!:6J{.%...9|.Pp?...l.8/6.HO!.F..*.rA......FU..%Q.-!h..{.@ \.)...P.9...%.d......s<u.Jev.t.2[.t...c./...6.k...L.E.)M..SB....XT..vO.+.$."...A.4.u;...4....!d].*X... ..q.F..>d..*.1Z5.`..NE...4Z[..f#f....kk.D.c.1..l..B......+.C.+n#.....Bp.@....9.......Rq.k.r6.C.DX.K#..9.aWd.w..S.. 6...X.F1G/.aB.s.Pq{.B.....%kqGG.+ ....m...R....."..,7.)N.9.C.0_m$..s..W.R....].[.o..J..U..V.P.[.X.kmT.....B.n..1,*2@.E....B.nq.....m..i..,..x.8.l...o.5T.....0.,..R.6IB[sK.?3{..........k;.QX.$..9w......`..e..X.c...m....F...|.v|..u...,8.%.y..}.504.V..J.m...q....L.`2.<Rc..2..P......4.d....[...Gl........Y....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 9043
          Category:dropped
          Size (bytes):2438
          Entropy (8bit):7.911601429287767
          Encrypted:false
          SSDEEP:48:Xl9XPZCad9jRfj3qw72pByBiv+AjgVY14u2rK/gpA/+ZlZ:VxZxlb772pk+uVXu24gpAmDZ
          MD5:A7FC68954DC6BBC5B67C594E07A06998
          SHA1:B29B32FF0A24382F9B5D938E1DF7704BFFEC57DB
          SHA-256:393748EC0868F9661D7EAC07725F1D9728F7F49176A135A3C5A2134997D7E406
          SHA-512:DAD0AE681A98313A54E99FD0B8D648AF74B1A8A6BAD2D7319BA4C381C86EE1408B6CF8F61B25BF6B7B0470F5DF0FA8E1CA983510E1ECCBEBAF0E110E6DBC2A74
          Malicious:false
          Preview:...........Z......+.k..dp;...C.....}.U..P.$y....1W....0U........`...D.~x...;.AH.&........&..4<.:...L.o...4E.N...t?5./.417&.....-.7.(.5%.....t^.d'X.C.....L......n_>~Z.ez....>~.....O...`.m....AXWd...b..k.m...y..2nG...'N.c.$..Nl.x"*}.k.^_.RK......i.etx`6.W..5..n>....}.\.I...V...D..1-.n.J..S"..W6.m...j...#.M..w,.7.)#^8*k.VA..|..\.{R.Nf.......R..l.2...V7".$...\.i..Iu..M...P..`.^.I\.........Tb.i..d(..l...,:......B..|p..|.T.... .J...M.....xg.sF...(....D.$*.%Z].b.`.B.z.L-.u..dK........z..t.l.`....>2..._.?.`...t%.g.lb-i1......@..B..G..q&...r...ii..(t.7x.+..*..>ze....F.\...|.V.\.&..Zt..R...wVk-..6........<".&Q.?...'|....\N...........3.....B....9..0...C.3#...:=+.P,.g..|..0Q.(`..`./.c..n.jle(..|<<+.Q...)M/!.^M-=G..*.z1..U.......xl........U..6q.W..^w...v....*H...y.0.l....g....\.....1..B.gn3RX.....o./...Q...N.t$T..............+.....L.....T|e.6.e6......+..2.\.....2.........2..+$.V..6Y$..A|..y...{.p..e\P.8..f..hY...[1F......:e..N....:.\*.i....R.=.4@]#..q..l.C.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 9171
          Category:dropped
          Size (bytes):2339
          Entropy (8bit):7.924628991530741
          Encrypted:false
          SSDEEP:48:X65oxz1fImnHfTiYlJ9ItnCopsARD35tOlp9FkCafI64P6+yqHg:JxNHfTd9MnxdRb7Olpc7gNtyag
          MD5:7C368FFCDB63A7C87CB514CB218C64AC
          SHA1:DCF538FF518274101AD3CB9EE315B853A797A8D0
          SHA-256:188AC1CFA5A67BC792C5DE3CF858F0955618F3C0326234A442AA61934F010557
          SHA-512:0EE1463526477AB020A8AC82A8D0D452D9F38487F665D217629929F0551C230220DBA2EC324C8C11EAEC188E33287DA5E2EC8C337A981AC64A05ECD16E25B0CA
          Malicious:false
          Preview:...........Z[o...~...j...........y..PA.d'E.}?.r.{..G.+.qx..7.Y.0P.....?~.D.{.$I...Q.0>.IS..cFfT.\..i.B.&hH4....Sc|i.%....U...MAx...ZKBA..`.KQt"..].N.II...[.e~......L........._..?.:c`..6..W......8..ZnG,.b^..# A..#..s.(...l...".D.r..R.......2._.M.Ui......=....m'&9..X.C.*.l.jI.d.P....Y..^.c... .}%..[...AtBi.9.c..^..|..\.{... .sPe...P.3........!.HC.K!.X.T...0.Aqs.5.....U3.%......:....-..l.Z.....|0.V..R[.>.j(.[..f?.z.._.Rz.g.c..T...#[...i2ux)2'xuF;'.R...2.x.6A9..t...H...p5-..........F..@..]6]..K..-..&.>...q.S...B.~....h.p..F.4. .(GV.-...:..Ny...^..<ye;#....k.2IVk...}c.`t..T,56.".([Z.....{..ejI=../..8LK.y?{.p..4....~W...\.ru..m.........^:..3.w(...j.D......!......9..&.j.z...?=>O..O.OOq..nt.\].a=F......t..(}..~......!x.8..U...........l..LIPZk3L.7G.T.....P..Z...h......h.:....gB>.....T...7../Q.`.F.. ....a.......\...&[F.{'..v.l.)..z....Z4.i.........Y.L .#..0O..yz.^....Qo..8Z.^...7g.X.Wmt.....)..Q.pp. E..*w.0.F,..%....j...R;e.....SXn..1GL.f..9...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 4757
          Category:dropped
          Size (bytes):1309
          Entropy (8bit):7.839313159753256
          Encrypted:false
          SSDEEP:24:X3CD/Z2z83I5KElFtyorb/0F32nRvq4DNbHgvys30EvtEUYFTpFpzW3qy:X3w/MzmcJHTv/U2nc4DxEvtEZlpW3
          MD5:5511C7F8C468449752EA2462195F1A59
          SHA1:183F96DDE9E3CE516F1B618F07D8B9FDCD9264F2
          SHA-256:7F6BAFA5645302CC4EAF531927E1A8CC38B44491CCE207780314F1A626C4E498
          SHA-512:F2D37AE99C25AD774EC7C8184A67F240614C3AD43935091FBA1E776BD907B135F73421E6471D191B55AE582B3C2D98089AA7FBDC5AA481B21D8E4D5453BFAE49
          Malicious:false
          Preview:.............n.6.W.Un...^..9...=."..0."I_..P.-R..<.Q,.r...........D...HznK...!L60.CQA...:..C....D..~.............,pl.'.A...k.b.h.)j. .b._....a.._...>^..c9<..>.........H...2...;.......F..."./8......8i.4U.;&SH..D;..OR...J~..P..#..9...,....gB8#......F.\*k.......e...:ap..\e&....B5.lk.JJ...t.!'.........w.b...Q...je.j.J<./z... .....g.'....X.G]M.b..$.........].IYYN.....b..2...X......cJ....i@D...9.R..U.. ...O...Z.......J(Gx<_>...|y..g..x.\..2......*..K.Y3(..\C....|vD.y.@.Kw l...|N.....hr..R..R..C...<.....-.hnc....?..o....U......3+../.!...]..y[<4[....9..)>..E.Fu'../.?z..X.:b....Mt..J..|.v..@.J....i..y.]M]zl..G.?~../P.Dh..uW.m.2{.q...._..%~^Y.Q.(..S....P..tm\....A. 7h...-..D[..$,..lA....#@.Z..%...._..a...(.f..8.'t.9...&.....:.I:]....>..&.).).V...Bn.#..!.=.m<.......(.....r.L|....n...\Z..m.N:...\...2...4"9..Z.V[.[z...PzQ)-....c..mh9.l.$...B#.(....h.Fs....P...j....... ....F.zP.._.j..m.>.N.%....r...]....[#..'...<..%kal.u;..~.#!G...P....=...sZ.6.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 10086
          Category:dropped
          Size (bytes):2550
          Entropy (8bit):7.923109740944201
          Encrypted:false
          SSDEEP:48:XvKv/OZe3O4Mtfp+fm6MFhHE3w75zUl35acGbSv15XyRQVYGZ4:fKHIeApdZFJE3A5w5ac025XyRmLG
          MD5:E210643789159669A14AB6D77EE2EE13
          SHA1:3C19F1E132AA7D2ADF14103964A760A70B8BC1D4
          SHA-256:8E5CB84A56565AA3CCFE07CFA8F0C8C53D73F1AC14CD90749A9A119760492C24
          SHA-512:8DA6B2BC54CB0DD88C64564DFC2073C69F7CBB111299DE94C835C3E99234C10F3B8139ACBC023192E9FF688BF335184B6862AC6002CCBDAA50B80C5AF586AF36
          Malicious:false
          Preview:...........Z......+.k...y.h`C....`.....7..I3....+72..n..=...H......!R...>...x.$H..../.W4e.....4G:..e.)..W....c...K.sc......Bp.C.ZCB!.......U`..*.u").....L/t...rW...._..<.|..?.._&.pky......gd...b.c.rYb....3...@..c.i....I.l:ms..-.O.Zn.GSJ.....^.. #..l..j.k(F.\Pt3.u!..}&&9..X.C7.l..ji.dKP....Y..^..AK5E....o.;.....Ns..()....<......'.!4..bw.B..d&...F..iE....m.Iu^...q.)vWP.._...i....G1-..T.b..ni......,..#Y..........eK.v.1..H.U.Li...F..u...Ou."S2..6...n...Y(....A6.d..@3/.......X.BbJ.d.......AKk)H....pL...[...U...\.V.>V..U|l...o.......Td.H$:...N).V...n.6A9.w.j.V.\i..R...+..V..a...H.,.p.H.w...KR.....RE..}.2k..C.x.M..\O....#...Z)m..:x.cv.............p....*..;...2..v.J..S.xd..`..b7BEk...K...mi.....x..<yh3.....%..........o........`.I.y....]..je...G..B..g..y........o.O/....O...n......`.....y.....G.....l. ..J:.V.CXq.....1.L1.+.|..1..'d:..XeChU.=..j....~0..n...}.....M}....7..t...M6(..kr.>.A{. .]...x...H.W......."<...j...........OUDc.....w.w..S..UF...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 7967
          Category:dropped
          Size (bytes):2125
          Entropy (8bit):7.900715568006171
          Encrypted:false
          SSDEEP:48:X93tXh3Z8s6YppH2cLNlGzAShg/zkqveKUh6JbNk1:/BV2cLN5SUzqhKbNm
          MD5:0A430FD90F532B2E757E8EFA47E3163E
          SHA1:E56E9DC514C544A17736FBB575D870F8F0985943
          SHA-256:3AA01C6D38F4DFF4DA4986168E536A71BFDDD5657BBAD85469566B3221569997
          SHA-512:80AB5E480145A2267DD8282CF5ACFB25182F2C4A869C99C90F1F3CC1E1BC87A6835DF421168D4FB638EFF99A8F403B128D51D7BF2996551D7C498F06FD308281
          Malicious:false
          Preview:...........Y......+.k...y.5..........Sh..=h.c._..\.,.4cW).)F..}k.........O..}O.$).._./.+.0U..fd.5...6,4a...&...>5...Y....XU.................dEo.C....AR.......t....0....._..........K+...w.......Z.W..f^p...H..*.....}b.D'2G.h.>..\........fx..U3.?P......]7...Lp].>|..$c...0tS.f8...-@.2wBkfg...{.NDK5F...}.....MtBi.9.c..^...<.X.=...3..PYP....L&2....fD.V.!..F,.T.K..`.....*.....E3.h......Hu(.=.........u..pA.;-5.gaXV.....<..#.#SJ.......@.L.z....t`.....+.L\v.i....h)...6.3}y^a...B.Z.^@.!.d3..d..y.EB.....z.X.+.{K"5....-3.4.....M.^&......Q.2.}..l+w.V.s[.'.k..+M'.V.V.......-.2....d....@{.q.A._..%.H.....Dn .}....KV..JO...E.G.J5._.!.$K....m....b......W[X.^..[.(.UUQ.....T.:...:....e..g...C...n....4!_"?.....d.u......_...<.W.....%.<.*...Z.:.v(.rP.k.4..2.X....c..^.d.\.a*v..D..D.S...v.:..J.@.I....#.....@.....z.4..^N..0(.Z...G.O}Y.f!b.........,...04.....O.A..k.=\.e..Q.r..E...#.=...^M..G.a...^4......Y..c..q....s..J..R...h......Y../.m...-..0h+...K..4..(Li,..-u.1.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 15459
          Category:dropped
          Size (bytes):4264
          Entropy (8bit):7.949950106532835
          Encrypted:false
          SSDEEP:96:sezAiVJJyWfZoE4RoGuch4s13SZuW2/ZPAU4S:zNXJboEUoGu+4oMiZ4K
          MD5:537CE8534461ACDB17582A9E116C380B
          SHA1:3ED337F022EDAD7B06F22F9F2C1575CCF1EA9920
          SHA-256:31C26C499A6D92DF5CE075A32C842BD4D6B784A016541F16240118165E148A03
          SHA-512:2BC06E8FA8EA857A4C44861C9972714753A406566F0B0211285F9A1EC223DE8BCD179D7E36EB868E5A41661A33F557BDC60408C9B40F6352A560237025A1A0A6
          Malicious:false
          Preview:...........[K..8r..W.0.. ...=....0...g=.....=.5....RR2....W!.."C.....`.d...?..l.5d........Wc..T..%e...X...f.....O...{.q....l....{..+...h....m................<~..u.3?..{...~..../.5..K.i.............kz....n..a.;........l.L..#..+?.Z-.wQR...J3n...f(......3*.G*.<...T?.34k.g-../...v..j@o.u6..R..r.._..9....m..W.j.a;.C..XfO6.._6~>.{..f..d~.......Jd.).....l.7..\.n.jI.v.......p.?........tL..h...F..Z...T......aZ...../..[.K.4u.+.....E....`.Tz.#.&..Zd-..L....],.>./o....CJ6y.J........(s +~qvi3I.......i.....a...p1...OY..e.1.`....4......U.xp>wd...b...9.,.6.K.z....s...k.7..r.hbx3...Q..&Q .\b1). *P.4..YE8.i./+k.I.Sk.:.........B...".$~c.)nV.g..IlR0..B...xi....7.hJ........Cv......9.P...>.........3..l#.93%h........Ex...p..;....SL....RSO.5B.G..<.....c..Cb...^.jp..8..c.....5Zq...<k....)...C.,..8...%.r.IQ.f..1'.v.L.!. .v!@...%..b....s..X2g.....BF.7s. .Rrl?.Z..Y.`..9 BD...L.....a#...{q...Z.....a.@..U..L.d..kE..N.1.,"......L....`...'.u...L.;..c..l...n..."C.P"
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 6981
          Category:dropped
          Size (bytes):1789
          Entropy (8bit):7.889286069957106
          Encrypted:false
          SSDEEP:48:XHa1uY5fz45ihH/InKCQ4F8T3AlbHzmOVsAtMq:3a1XNDB/IKCQn6bV3tl
          MD5:07AB900DBA9C7A4A0055DF95B2C5F005
          SHA1:5F95C70724F464AF2E9079373063AD2AA490A2E2
          SHA-256:C6AA7C58B43D1661ED703F66FD74DFB12E4541F785998B43873E20CB31BC83AB
          SHA-512:E4AEF9A1540A25173855E0182269A13E3F1F412A678922B3B1A5B755F1E74E0EAF5302903C6927CA1C87CB096D21621351587B3AEEF85EE352DA7E0F5D79BBE0
          Malicious:false
          Preview:...........YKo.7..+<..[Q.^.&E...4@{..i...]8n...R.f..d......(..............A.......A~D.....i.Qu.....&M@..d6.~....\K.b..U...uA..N.-._..B0..)..4.j...I......+\.=.N."<.............."...~.3aZ..8..v..,b..q..d.9.v..}.xn.La......H..Z..[WJj.L....6##..l..Z..Pp].Wp..^}..m%..K..B.Ey..Q-.l.J..*...!+.sR.......3.U.;.....E......N..|.T...t...Z.TYh.V(...e4;.La.....{r,..S$..f......nz....5a...Q.D.AJ....-.....b.U.....q......q.j.$-....C..v....g....4....j..2.w.jj..qh...vU..`..%B.FI"a..T...Z.Z.[..x....y.[.A[.#h>.z..4..H.....`.....U.....Sm`...L'.....Sf{..Tm.....8...0T.)S...,%2j#.}..EE......f3.E..,..J...~V04`fy......k...W.....v^..@..i...f..[^.6..+.4...!3[..)Dcl.|H!..xqwd.{...$B..#..........W..tg..,..F.!.l\.g9....9.ip........s.k.._...h...=.._......(.............i.;.4.............}.(.U.......k_..X.......]Y>g.u.[,....;T......~..\@..a....Z....f..B.%.{.=.....u...&.....<..........C....#...i.......O.Y..qx{M.....b~q...._&.?..5.g.'.Y.....w.t.wk...@.H...d..{r....`.......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 7263
          Category:dropped
          Size (bytes):1909
          Entropy (8bit):7.89119235039531
          Encrypted:false
          SSDEEP:48:XH0X4b8G90IcqIinyF5rGjga6Qs15rGSLnjvVKhEGAE:3Q4b8ZqINrGQQkx7uEGN
          MD5:D6D68D7D2B1E2B84936CFF1919739321
          SHA1:C87B9736F7FC462BD79D349E78D3BD6D985CE45B
          SHA-256:37422B6C8FD18F0CAE8CF5CEF5E3EB9EA3D4E0F63AFAB83ED04D596E755755CD
          SHA-512:BDB2C4F197282243CF2ADE3EFCA27D656A173DC0B32369BA93340F83DD385E517E7AD6BD4E23AB14AC2BE978AF1692C94B075C5389977780F597C4884FA30AE0
          Malicious:false
          Preview:...........YK....+u...Y|.w.d.S..H.z...3..w...|.E.d..5..U$.]....@q"K.|.....]H.&...ep1.....wVgT..q.i.IS4.4..O.S...\K.sc..*!.N...'....w.#.U..`..]x_Hk.0.../.+.}}].e......__.......3^.x.......uE.9y)X.R..N.u..x..{bH.$...*.:.9..I..v..ZZ.Wx..H.<.......u....F........\N`.,.Lt........T.;%..xeC......?R..-.cA..N...QYk..J...d...;U.:.h.I.t..Hg3..f.....%1$..Rh..H..l......f..-......8...-H%.L.w>(X..........6..Lp..<Vdx2.}....\...L>y./.&=...d....?-bu.PO0![..C.Qt...../......%..2..d.eS,.^..muyuOj".zK..e|.+...h.Bp.5...m..l%.hB.{.lW7.e......F~.e..g.'..er^).}..I9;....^...Y|.OO..s`HNW..\..........f..A,y...ZB.{.....>.......aSlj.."?\...4.5M.H.<W....B_1.G|.t.....3G....E.A.c....*.I...K...{.l:g...N[.....ty6.!s...J.'...2p5.B.{.B.P..s........PlCSM.<".....+..f...BpK..).7.+.j......\.x\.z.9o;..b.F...%..\.C...g.=,.M.<.m.A.M.....z."<jA}...c........jL..u`.G.T...C........f...9....V..6.R?.a.....=.X....M..e...z.Y.Oy...s.....1,<.j._...a......._k.u.Q.F.......rGp^.8L.r4~.....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 5837
          Category:dropped
          Size (bytes):1536
          Entropy (8bit):7.866142756843074
          Encrypted:false
          SSDEEP:24:XX6ZpzzwV4xX+nrvPaJ4kQJEbcvJFmDvEI/j6jG9oy5ZqZDh3DoDhLd5FP4axKOO:XXYprMDPacEIvyv1rzeoq1pDohfm2KBJ
          MD5:CC53E274FE44AFD7B40EC700419EDF15
          SHA1:5366B19614FF697EF2C810F033CD7DDE47BC1D48
          SHA-256:5023170F8C506659BE3E852D4AE1196FD86EB26B49FB2815877B18B903FEFB17
          SHA-512:5BA5086012D26427DBDDECD0D464BBA802628B922E17C4816274D5887475C7E938896213F0834495E371205188396293D448F22EA09A62ED24603010B6EC0DFC
          Malicious:false
          Preview:.............n.6.W.U..<vS...a..LQT....l.E..CK.8...@.p.O.....~.....(....@T.........7#+..b:......W......}....AB..x@..'.!....@....U.+..n..JHJx..{|.p...zU.............L.2}Z.}}.#..".9qf.v...b.".u...1.F@..H.im,...E.D_.(."Zm.......3.F.....M.6t'.urA...7..7J.2s....I.[.Q=.....8.....N....Zh)B..b.ob.....Nc..()..[.yP........h...L:.B..T&...5.@...4Yrf.k$..R/.....*...h[.f.-[.h,.. .1..[Z5XU].C`..k.F..8...G.>AF.,..*..#}0.C...n7<.w#.....Hi0..A.l1.JV..G...!..1`.......L...b...`).G-2V.k#...^...%..5wJ..l.........>P..v...?"Y#..v2..J.4.9.........P.....E-X.....l.......\..ip.h...E[+....lG......38.....`..q.E..."nl.H.H....A..B..d....hD.:C.?........lge..........u.....Z.A.............M.....jF...*.jkD..k...M...$.5.~.g.a.......U..5...mJ...!..m..A....H.D...4PE.......!.....!.Z...r.+.|.......".k..Jj5....d. ..0....C.*HA.TL.g2,.Z....G............|ut..:..6..Z.v..G.....Zy..hE..p'..3.B...ik0...N.gT..1..|@4.R.;..w..F..l.v..iU.x...Y...x..}....l..a.0~........*.A...x9..]^e..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 18096
          Category:dropped
          Size (bytes):3770
          Entropy (8bit):7.930881161698073
          Encrypted:false
          SSDEEP:96:bjoFKGTrF6JbRZ0IPOz5Ni3xFvrnuwyLCMg:f0LTrER3SijzfyLCMg
          MD5:48C6BA477C752C15E4CA3E98E9839E1F
          SHA1:1E4D7DEF1AACB0DBE7301681BBAE3E9929AEB3FE
          SHA-256:47B935A2D7A688C30BC599C4F941D400C24226007CCADA74C5A9C60FD25B692F
          SHA-512:A3421A7F064067DF98277D0AF231D6C570C043E9FE3619CE94893DC27822F796E64ED05F50477277607C432571E2A6BA8B2FF9C7E156C3B95DAFF6AE9FCD4FF8
          Malicious:false
          Preview:...........\K....+<.:.....M%.S.[...t.j.Ny7....=Z.ZTO{3..<jA$A| ....SiPN....?~T.........7.[Wi.....-...T.i.4...Py>U.bETiD......B;%....+.+*.bW.S.........4~Q/.~.2O...|k....?..}....#.-....7......j.!..1...^Q.......2.0-l.xb.|.k.\.E.F..2.j.....=....h...Q/..&e_t...e.....|.....p.PN..m-Q.6h.#..E..&....o..}Ax.66XJ.9.:j.)_Tf<y.F..9...N.;....e".....F.:e....T.F.t..v.@.>..`.8_6(.s....V=.d.EIm*...n.7.F2.,..k.{.l.V...v..&4.B...N>>h.0. ..}.Q...EW.~.....|.Y....(w....t0...e.7..K&pt.....G.J....WW..-:..p.;.K...i...<._j1.+..T..L.....;.M...C...@.M.....).....|...{...;?...@+V...T..&...{..2.P.*...j.!Z.nL..QC.,...Eo..>...;X......* .q.P..]g..j..GA.w.*....0.hT.c.lR!.sl.PEWYVw.....&q.O....etw..e.T@..y.S.bU.c..N...@..[.Ja.*N.........b..q.B.b..".3G.ZMw.P#L?JR.m.p%...._.b..c$r.0'l=\...>...Q....}......v.m.1K\...j..b...G.j.:.Z.b.@.]..KTyCU&.....Ux.g.u>.....Y.....u..+...z'.^3e..mf.r....v}...X....~..c...>D.e.u..C..#....D..j.....).`.Jw/&..k&&....2.].l.UoO.L....|'....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 6643
          Category:dropped
          Size (bytes):1729
          Entropy (8bit):7.893921109056311
          Encrypted:false
          SSDEEP:48:Xrr1KiOIlBbQFmSIdPiJXm61UiXS2PNleQxncsi6awc:7r1vOIlBbQFmvPiJ26miXtneSncscF
          MD5:0FD571BDA1BBCBAE3607068A77D3880D
          SHA1:0621B42A4C635A5B2856FAA9853F8AEF633A39B2
          SHA-256:FDEBFA6BE7A7B1EC967499532799D6630E60CD71EABD5D25F20C0386B20486AE
          SHA-512:54825DBE6E8526CBB5C334DB9C33EF435248F414FC11DD86481A5043C1CC1E8BCA252C03175AF260654332563C3B316DEFC97C5E168A967FC8FE732EF541E940
          Malicious:false
          Preview:...........XKo.7..+<..SQo....|.!@{...0`.....yJki...N...E..G..m.(Ld......U$A.......xD..........i.I.4l4....Sc|n.%....J.. \....K(.r#X.R......o.IIwS.....t....(.t..k........O.D.D...>.}.aY.aN...N...0.2.d|..{bH.$..'U t.s...D....R...@.7O[....l..j.w,...(...}.X.I...0tQ.fsTK3%[.Re....j'..R..-....[...X....J;.A....B...I.....t...*....L.W...H..4,9....~.W...8...~y.#ms.L......:...K.:..X+|........]0.E.+zx.9..I....:H.r.U....XBG.c.CSZ....-B..i2u.Rd...3.9..`...w.i....h)...m.i.r..[M.b.z .@"C..h ....y.E.<o.ZC...)].....c.`!...9...l`..8....yf..=..j.....!e...|A..............@....}`w..f.6..@v"X...3.H.:.&.NWa62tZ ...s...,........(G ..W.......M...:....b.........:..{....=......hr..@..sU_qe....|Y.P/s4...9C.o.mX.]..8T..... ....H...~Zrq..E.A|.:H.5.....?.2..;|..2..Pf.....Q"].3.w..r.......B.J.0.....j;....%...L:Y....K...b...W...].=...)...r.[.....J.dX.R..M'$..g.'.......!....!P..v].<.%..........J.t..L.........gL..#...f..s..7.n.4.b..Y%.....X.@.{O.....9@#T,.!...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 6948
          Category:dropped
          Size (bytes):1820
          Entropy (8bit):7.899357123730172
          Encrypted:false
          SSDEEP:48:XXfi54zr/PhDin6s0U/BToCrQV6U0TTuDun84c/g8d:nw4zrXkKsDfTu4eDd
          MD5:69C70A83DB4A9F57ABA852F5A56BB363
          SHA1:22B1A7DEB8704C5EE23BF68D208AC42B6F874C72
          SHA-256:953D210965E184E00D91A6E71516EB744B4ACC9544D4D6903F53F579F59811CD
          SHA-512:AF26652D6386606C096FDDE41389D33F2F0E1923C1A676F4752161EA8AB1BCF534AF3EAF9389D4C22AA3FF63050C16532F6CD9AF0016ADCFC0CF1CFC674A6E79
          Malicious:false
          Preview:...........YKo.6..+s.uU..<6)Z..C.....0..qS..w(Q.GK.]d..6................=.. @..Q<....MS.F.,.......&M..i.x.~O..s.,...M...Ovb........Af....L0.............p....(.p..k.....O..O.Gz......+.....3cuH-W....5D..#`.H.'I5..*$t.s.7Z.O....).n.,C.....H..6.W....v]\Pp1.u...~...|..a.-..fJ..\e...j'..R..-....o.........J;.A....Bo..A....O:...*.t...)L.W...@...4Yrf...~.W.....CAE.|..mK.L...GCb.:.....x...I+.!...!:...F...1...Y*.y..2NJ....>..)...J.....|..5.H-|x..j.@....%j.A.U.0u..`.K..`.;4...G.....ovVIMb{.2....}.....nbU..v]E..0.......&.....9.`-...,^...H.....b.;.....D..-..A.........Pxh..k..H..pJa.IL.sN....FK.._.U......2Ngd..6.E.......:.Md....zu..D.%.k..}.?m^.62tZP.W.......5....7/t..O{)R1...&.P%O.SAi.h....S.1..........[.(.L...fp....h...x......;.bU.Y...L....o..jXr.&i,x.'...G.....nzW87+..6.....=....).7..Z.O.]M(...RCu.....v....El'Q.......h.d.8..[.]_.%.z^K.....2D.....o.*...).%.....?......^x.5.eX.....]....~..O...........]...}..0.-..^....F.,P^qa.Oi.........N.......e.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 8354
          Category:dropped
          Size (bytes):2052
          Entropy (8bit):7.9065286219025674
          Encrypted:false
          SSDEEP:48:X/ASv+htl7z+eYmPKHAlqwvtwnoYeljZpJsEgq+aT1VcnCI:YY+tnmIaYqwvaWQXLCI
          MD5:E34EF61FF8E34B88AB0FDDCA02E83B81
          SHA1:92A7406D722EA49C7367822845E35078C154428D
          SHA-256:03E4DFEC9E1F1E2D5A242E4BEF105F1BEB8112861370DD81B1FAA7A20B3F6183
          SHA-512:F601F0564698D4F1BE12A4100DC160F904C5BF8E4C1AB3855EDD70C058E254397317151657251522C82B4E232E3987E50B4E58E8B29F8F36CCF3D09F3BE3DBC8
          Malicious:false
          Preview:...........Y.n....Z....\&s.`VY......`...I....P.$......n.n.X$.b..m.@a"C..|.....I.$...[..x..L.2...IMS.....L.d2k...F...K.sC.UU..M!..)q-.P.d.X......x...@R............j,.....~~.../...3.f4m.>~}.`...'/.T..6.*...b|..{x.q\.F.>..E.e.h."...r\....%..3.<mcF...d_...Xh.\Pt3.u!{.1...K....M...Q-.l.J...Z3;..0.Kuv.T3....W}k...D'.v..0FI....+}.....BcN.,V.+..L........6..i .....~.7...(...f.>..94..-.....T.b.c.Rt.Z..qB.....UBz.Rk.....e..*Ho...:.:'1...i....=.N.`.s>.I.7.....``.Lz...)}......}(M.W5.....svF.....+....sN....FK.7U.)..)wm..fn..n.`.!..,dp..d.....-.E.I...r1.....Z.V.`.G....I.:i.lS .K....|..',.du.'l=\B...........L...v&qm'..9M.i...qa.qhr..0q.!.*60..@.W.tCk.SK.|+$...]!.mB.......!...f..D....5l....:.....B+...7..6.....H)o.g....%......BHL!aA..3" 16....4..}.).`..`E|...7eU'..Al.g...a...]..A...$...T....:.+.%V.Ug..~.[e.xK.j.^fN..W.cAK,wj..)......:.........(....J...Cz.T..?=...[f.G..f.m....Q....Aw..a.sL.....:1..9...6d..@T.7.L..+..u9.....sS.l.......T~...$....Z
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 7702
          Category:dropped
          Size (bytes):2111
          Entropy (8bit):7.908267354723792
          Encrypted:false
          SSDEEP:48:XXAVFuwhrmL/VAMSA1p5kmy5GCrbqBQv/xeMwUds7CKrRlrCs4/:nh4rqVAcpemOTruGKYs7hjrCs4
          MD5:FE18944B7190C5E1E90ABB93E40B9C4B
          SHA1:CCBA70610450F0C91C3EB385270EDB92D1D06B18
          SHA-256:C1CC683C42057C76133A368E998BFDAC5DC02F6FDBB9F524AA437D94B877B892
          SHA-512:B81C259C0D1424EBFA894BCA3FDB475BE0761FAABC99CF7966D88D29F37CDF9F1AEC3765A54BD820961614C4A2541C2EB7224A6109BC711164A2F4C644BC9C37
          Malicious:false
          Preview:...........YK..7..+<...Qo.7...i...=..00.^......S=.jU..T...EQ"..%.O........O..}O.4..=n..q.K..4.s...K.....i........p.~..K.....*!.;A..A.W,I..J..R........iM...{.e|......L.~yk......./...b.e...o .32..X.Z/KL33.c@...%..YR..mV.Bg1{..*_Y.........2.z...O`.mU.<..E.x.tX=.!...Y1.\.b...V%._.Ex..i......e...4.S.=.u.j!.TZ.Z.b./~v....!.[MB~5{G...r..T.{.1..d}i.a...F..^..&...hRM.Z+..VZ%0.....g...;qG..kM`.8y..\h.......J....l...LTI.@N..5.....K....L...)D......8.c.H.....[.&2Dd..c8.....f.....[&.[...Cp.....m8.dSP.5U..2..oRH).NlR.uM.)Ec..lK..p.Zc.q..F...c....L.!.`..A..<F...6.v.%.^7.....5B...%.)5...C~.1.J...j'.f..,.2...<..K..&Zx.K.n....K....3.^.+..s...g...$.......'f...R......./...(<.K.%..{ .C.W.Fr=.........!/.d{.%O/..F..2m.....R...@a+.kZo..p...k.-....J.d..e"...{...l".rH..p9..|..";.^.tIsb.h.x...v....e..C...1...5NB).(..yY5.).m.\.).>......$....: .b.2..w...*..1.......DD..{..!9E..E`s.@....=O..*...F...x.uD.......4.H...d:s..E.B....B.....K...K^...,..=....lB.n.c.../<...Vr..%..A...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 5890
          Category:dropped
          Size (bytes):1596
          Entropy (8bit):7.875641799436099
          Encrypted:false
          SSDEEP:48:X+WpDn1Twc6bSMRxGY2Aj+b6hiSAloIO6/:uWpDn1Tw/S0xEoq6W7/
          MD5:4928CAD9F71A04C43590E5903774DCA8
          SHA1:073F3FDBA2BA1EA5361266DF23F0C925D9A45CAC
          SHA-256:6C6F005606C95B9A7DC1BE7BACE6E8CF2D8C16B95D147B93ED3D0439F30E5265
          SHA-512:44FD506DFED8F65AF081E1DD5145B3A65F6A2C2F8F9D0DE91FFC8349F884BF5D451A58524A1E3D73EA72F13E994289FEE778EBAC9F9CE700D82F43E07F7E8D11
          Malicious:false
          Preview:...........X.n.6......+..e'E.l......9..$Ef:E...-.#.tP;6nDQ".....h..?~..x....h0.>n.7..iF.x....9...4..).3M.....b|.\K...Lh..........XH.t&x@.......y!..n.v..../O/...w?.u.?.<..{..W..C.._.....'Nb.Cj.n1-..a2...;@.~....nV.....x...E+q}...W./,...V..x.l..j.. ..`].&.`C.l..Qh..p_.A'.J9h......ON.D[p.+..."H0.U6x..}L.PS...1... 4.7.....ie.....I..;.tf.=.Z.gm.x.u.fvE./.....,C9.u..du..+.}.T{.....a...f.e...W..$6=\.u..IG..a.V.....z.....6..^.a...].-....k:.w+B.w.....+...Ugq....S.......U.:.....ud..,..#.?.e.w2xeXxU."._.X....a.&p\.{p..y.)_.V..9^n.;=.9.1.o.......";D..".[,l...]'*NW...82..`#_..ey...6.lk...9m.&.......{.S~..gH}..L*.O.i..B=.Z.....T..E.@..7C.MY.!;H@..C.. p.....b..... ....e.....>j$..M.d..w.Ve..5...E.L...1B...*..!z4..Es)X.x.y.....%.....U.............$...I#w."....y .....V~..5..9.wc..l.....e.k... .......8Ep. F.Bd:...y..-.uG....6.....9T.t.t.|..T.w..........J.......;Y.....O.df.x......j.....W<=....h#t(.... .?....U6.....vv..9E6z..+C.}k|h....9Gv=.,%....DG.s....e.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 7278
          Category:dropped
          Size (bytes):2046
          Entropy (8bit):7.907459417207489
          Encrypted:false
          SSDEEP:48:XHloimr+WlhOpgnfH2VeV84zYXs4XmxS761uS2X1o7U:3lpmrAgnvWQYXs4WczjS7U
          MD5:D72E8BC11743FDFC093470765CD647D3
          SHA1:09591AF2E0FF4133B98E8F549D1F1193920ADF30
          SHA-256:66117FE7D9CC52E4DB7B881187C4178B7317331C663A84E0F0022E2FEA1D70FB
          SHA-512:46D7F84591544402EF085A063569DD7E9A2923A09AA62FC1601CDD8F4E30026C3120EAC12378458B79F3EF556596DC10CCE02C6647D6272FCEF75859AACBC3D7
          Malicious:false
          Preview:...........YK..7..+<....M..9...=.3...-6i...~..8.x..c.H..d.:J.9......]G.4.|.o.7..iF.0.tAu....kZ..).V......b|.......M...'A..A.W,I..J........f.....wC...<>.....X.w....|y.......#.F.-.>}{.a..p'Ob.Ck.,1..<..._{...gM-...(...1bU~e.J..R.+.....iKdt|.6.V.....[..a.C.!....RhR..]*..%3+..fllTp...T`.......+.t.7...i.<&z....G.1... ....)F....d...3V..T{..D{..P...a.q.....?#.,.,\9.s...:d..n.T{..1...h}.a..B..K/..I,....j..vAG..x.....8...Q.`.......;./.......LY%. ..i.CL.2(.!...5.$...!..KnY.<Co..}.6.^+.x...(gB..dm.i..{....Bw$.f.X.`...B,.....lfR*..Jaq...!)D.......M.......7.........P>....JX..H..@.U....'.7.7..k.....3T...[..Er....cvF(>..6.j...;N...n..J..M...>"....2..p..4..s.(.1...2..H.....YC.L..2..I.9.6.`),/.e..,=.....M...zO......zr-.H...F..P.F.=.*..*O^.O..B}...tU...m...An.r#..*.J.w\p..._..q.,...1Q...........<G.....e.i}...u8+...NH.....F.\x.u..s3!...C.Je......vQ......3)5..........o6.../...H..-.Gk....b..(:.k.=.c....e+| 0NU.KI.....Lx..t...."#...$..`-F<%..b..._....*@$N..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 7028
          Category:dropped
          Size (bytes):1985
          Entropy (8bit):7.903742555551731
          Encrypted:false
          SSDEEP:48:X9witCuphIBuGwWZPPZST3YDXWaQSvXZK6RVRyYY:iOCuXGtPhSjE7vgIRFY
          MD5:C3057BE2EE3E3102151D8EFE9F4B84D3
          SHA1:84BB7644DC4E716FA991D541C2CAF7016C573C85
          SHA-256:73CAC87EA6FBE3ACF0EDA3134066C5ECE17B384531ED5EEFF2E9D5C31921E251
          SHA-512:FB86AE428BBB0B5A28BC6D11A60419161A3C48C442F1E908859AFFFCA172E8B362E7487B2393D26480C45ECF3808973A0A19DB587B3183916EAE85B3B2FF6172
          Malicious:false
          Preview:...........YK....+<..Q.(.............g.A.}>.].T%Wc..nS..&..4P....~..Xf2d.....n.mNa.....b...t.34l0[|......%..$vM@$.....$....`7.......7Yx#d-}........?..^.e...{.........?3>.........+E.:y..:........k...H.....`m.E...._..+.V..Q.V..ZY.7O[-c....)............`.O.K..;U&;..l......}..M`........V.wF.r....J-...L1.?.w.....m........]...;T.d.P......<.u.........H....\...j`.>.=J.....(Z.f.m.6.W..Tm.{#s.....&...sA5Z..6...jdc;..d...#].;...W..W*.*...).Q.2].t@2..bR.Wb........;...Op..z.. .3FKl_'.....*!.G.h......l..&...u..H.l..+..3`=%..s^U,n.J.>\...d...p..~*P.:MV3I.J...\...I@w..U..u......|...N.h0P.zS.>|.{..\] ..UG.=}.7......T*...o..).c#Q..u.........y.7.V..2Ejm.GOe.;......c.0....#j..%`g.K&.......:u...t.\.'8.*.`SRC~&?...lx%/.6.#9.$#....e'......],..m.B.t+..T...06I.....en.T.O...J.....P..E..*..+..ty..#.V.e.e.hm.i83..OCEi/#).:....mD..8..{.........].B\.h..XFT..s.IA"...1W..*.H...........#.g{..M.b".OD.qM...F8R.;.......Ju.|x`..n..yw.`h.....%q..i.E)....U...K..o:H.v
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 4746
          Category:dropped
          Size (bytes):1350
          Entropy (8bit):7.851111893875616
          Encrypted:false
          SSDEEP:24:XiVF4TACaev+jK5xH2XKicarmrWb1vi0M2BnbxlDOJEAxg61F0E6rifC:XUFb+5xW6Dwqu11BnbxlDCx91yE6MC
          MD5:9A46359867041FF1CBB078EFA7AA9EAA
          SHA1:5275FCACDD2486A0347F9F607EB4E26172B1F789
          SHA-256:2B4AF1EEE1AC6A0F5E4870B4E3D8F5FB7D247CE6593840F860B2142621453ED0
          SHA-512:AAB1B14EDA6A9DBEE07317F44A817CB968D20A98F7CA00470AF8336851873B91703A0FC2155B80D3B4E8FDB98C32A234D17FDD4401934941497BF816B449728A
          Malicious:false
          Preview:...........XMo.&..+s.u]..>.oS...H....E.6U..U.}..?p.ll.j.3.0<<3...>.............{}...8.T.q...J.=-..?....M{..N...$ .tBu.8@j....=...@V...K.. .y-X....R..O......i....[..........n*f..o.L#"...f..kY....8.0.?{....gO5...v:..s....m..9.R......L+;#...&..j..7........i......q...vG!.....:[..g@.....h+.9.VC.G......}.\D'.... RR8.g*:P.....$ZQ.x.P..M.t...H..@+...Y..xu.R]..k.X.........&-f.U1O](.}3..nv.%m.f.(W..SRZ.Zy_".;.(Q.&....Q$.T...$.>.{8...C.S..P...Nl..,.u.y...[.......*..........}k~............[...^...)M.\.-s....=4.........p...>....U..>.^......>.{..G0....9...43c...,.K.5......jy|.g..pGiV..y....h.*<.oY..k[6I.#...=..5..V.RB.T.H.m...Zkk..?..;..E..pZ..0=.E.r\......e.\.3..oD..D...-.....]X.;...,,..ja.KW.:.....q.S....Fxg.3.=[v8..;w..#~..;K..._.&w..\..8p.D.n..']|.x.e..C....I......h..q.,k..p@..l.u+....."..l...)p.2....Z;.V..&*..7f....3].....k........_%3...[....g..H@..p........D..u..........UKk...(U.A..1..\t....H-.@.br1.c.#2....8I]G..3k..Vy..%
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 7119
          Category:dropped
          Size (bytes):2014
          Entropy (8bit):7.904038927888128
          Encrypted:false
          SSDEEP:48:XIY5MWUIBhMZ58wDjL9MEBWQCaHz3u+ccEnQxq1ES+qrCw8b8:35MWz7c58wHL9HBWQZT3OcEsq1JD8b8
          MD5:61B1E757BEB4B2AC6CF64762B56AF81F
          SHA1:D63B6E42A9AAAFC24B56054D81A848819CD02697
          SHA-256:12C80454F2786F568E1A5807B81590AA7C047D507F43FB99B8D1B31844ECD5C8
          SHA-512:C26A03EB1D405615EC1F9B9B65F621C2B82AEBDA8D5DF157F95ABDDA6EA46BB1F5AC7869FC996C118E7CCB286E2DE73A14A70DCA180D6B1521E787EE0A5A87BF
          Malicious:false
          Preview:...........Y..7...+.k.......C.9..9.......d....1W2+YeW.....c{..r..8....|.Jl...i.=.._.WUi.....F.UN.o...4E.J..}z.*..^B..&...?....._c..AV.#.M1+..o...}.....F....fc......^~.W....#^-....a..N..Q....ff.....%..IS..m2.J'5{.1*}.j._.]).FpEdxE......&.5.....Gi.H...`.n6.&f...e..dg.,.tt..].SK.P:..e..w.+...c..+....3t[.....j.6.pT.jQA.....x.v.... Z{P...Vh...efq..AE..d...F..F.Y../..z...x2.w./[Q.%..dM,.....J...71D..c..P..........)l....`=.*X...B...X*...2.&..8...L.\.3..k"[%.bE#.u.\p&Dkc.X.c>Y.h....'9!..QyF......,.7.....h`v.(..t...v....s...m.U.D...[...H.......l..`.....3Q).k .;....b...q..F..a.xU..{.9..x.....=......b..:....rX3}..C}......sD....j.2..8..5.......s..2...E......B...ue...c..!.#......'..NF.1.(4mje.%..9.....'.d{.-!h.5.i. .dz.....H....S........?.M.o..{.......KO...y&..c..5.n1,!sZ?.LIky.]!.$aM@.C5...T.@.c.E.g.c\...b...X.Z..9.x.-.R.j.*.0>G.Nf.4....M.K...Fe..s.x.._...'zx4.S..k)-....g............@..p(... .x...jh.5...Z.i....e..7.........o_._.?v3..d........y....X
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 8105
          Category:dropped
          Size (bytes):2063
          Entropy (8bit):7.901838959478812
          Encrypted:false
          SSDEEP:48:X2wYCismPV6LjvTbKihGPZEDD8bvPSd2tEWE5gefoH2TZannf+ABal:HYC2QbmZ+AbvawtEWqfJknI
          MD5:0C2B25FF7F2BB14DE338F761F98A189A
          SHA1:BE6842F62AEB8D3F3219A890A502C628C4BCD2BC
          SHA-256:425F2DDD7757405F3206B155597407AE4E9DBF25E5C0E05EF049EA5C4B4EC5E8
          SHA-512:0FCB08B0071509217E484B173998C5893BF11AFF5A24329F9DE2A7BD515E47CCDFEC3595C62B02BF2B5443E685BBE82632A42D710AD04B81F80FE700667888E0
          Malicious:false
          Preview:...........Y.$.......1.v..6`....a..[..B......)V)J.,..LeE"S.D...6..F2....?}"v.....~..^..h.T!C....4G:.....7......>7.....*........P..&..)z......&..>..{|.^.....b,..}..}yy.._.....Mk...B...p'..s.rU1/.y..1>....O+....)XtZ..-._ZZ.....%..2.1mEF.;..X...P..y,....c..Tv.d.M.}T..%[.]]..mKp.@.[z.Bp..P..h..X_.He."..Y.:E._.B..."._.....:..jr.5...j...i.;c<.m...x:.J..I.....e.....fC.B......7f.x.`..3..z..vT.P5..L..Nr.z....O.nZ...#.'S..,..z<...O-..3....$.~~..D.u.N..5[..l%.Us..+N..F..@.&....N..A...ijc..f.*.........N.N:%Yyi.U.#.....Fw..i5>9i|6..o.w.a.VZj!.....{.w...~M..=a.\e.k.@W.NA.|PU.....Te...M...N....B....k.h.9.9...\:o.....A...|.%.`.=|Xe.....J...............l6..b..bm.qJ..0.tS...I)...5.KjT.u...Vh)U..{.`...G.=.@.W..Z. ..............i.....U....w....t....H......fA6.....}..O..a......A...Q.....@.;+.g..06O-..`;....0Z...QfX*...b.;:...tet..PD.C.J..?.r..i.6...9.......Dq..S...j.m...$...ad..n/....o..]I..^U...{....g..O..g...>R...;f.G........._.f(O...(vX.H...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):401
          Entropy (8bit):4.275485164283337
          Encrypted:false
          SSDEEP:12:bywcTPZTtAufHSI0XFEx0LaZ6VY8ITSBbEMUnWdvTHZWjaB:byNTsuPU+oaZ6wSBbEMUnWdLkjaB
          MD5:1A8F97C87BA62583FED2234D52B96826
          SHA1:6A302A80DD3C5FCD67C7B7D2043979CA86F03F6F
          SHA-256:9D34FDCB5E369FB861703278E78D5BBC3862F5B3956FED5986F1236A76130F93
          SHA-512:C0FC545AB6718F5AD3B59B90FCF86D71C21681C22529A5B0DD65149C3C6F8574842417EC4924B0EC495285441B87987BFC083F1F8B5A8EAD65A4F71F4F859899
          Malicious:false
          Preview:title=Valves.num columns=4.# Uncomment next line to scroll the palette.#num rows=4.background color=1. 1. 1..entries=.#.valve1.g.valve2.g.valve3.g.valve4.g.valve5.g.valve6.g.valve7.g.valve8.g.valve9.g.valve10.g.valve11.g.valve12.g.valve13.g.valve14.g.valve15.g.valve16.g.valve17.g.valve18.g.valve19.g.valve20.g.valve21.g.valve22.g.valve23.g.valve24.g.valve25.g.valve26.g.valve27.g.valve28.g.valve29.g.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):283
          Entropy (8bit):4.645711187131175
          Encrypted:false
          SSDEEP:3:TX4NxXvTQ4dy5eQjcUKRRHGLQIfWYRyHES1JKpxSFUcvAlcVcObNMwov1qv1A2sc:cbxy5PjcTGWYAHESJH0e+4DoiaUZAdy
          MD5:393F120AB423A9E2D4A758FB9737F00A
          SHA1:9042BE03D48E787C2751973478345EE5055A6AD1
          SHA-256:D0CD262FAD6B8FED0A56663522A4F899944C077B50B7352F25D9900DECA64689
          SHA-512:11FD892BD1E32DD724044BC9BEF24238A5C53830C3B4859F9A4A1B86B3AC05E5A76334A1E7F593539399831A4DFBD09BC5160A36485CAB33D5E1E674F237EA01
          Malicious:false
          Preview:title=Axes and Rulers..num columns=4..# Uncomment next line to scroll the palette..#num rows=4..background color=1. 1. 1...entries=..#..axis17.g..axis18.g..axis19.g..axis20.g..#..axis13.g..axis15.g..axis21.g..axis10.g..#..axis14.g..axis16.g..axis22.g..#..axis6.g..axis5.g..axis11.g..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 10503
          Category:dropped
          Size (bytes):2700
          Entropy (8bit):7.919146895256342
          Encrypted:false
          SSDEEP:48:XTFgRi4fFM++nUmr863EOw5S7HQjy1r2t4fQ765F5gfaMGylQr86SjxrGj2:EjFAI60Owi9d2n76+HGWHFr62
          MD5:9A1938E352C48323A4670524B9A24365
          SHA1:6983C6C2AF29B41850DC3BEEDE01B28ECB1E1009
          SHA-256:68C086BE436D6FDE0233B8C45899D599CB7458FE6722CD7CA344BF06B684C1F3
          SHA-512:1F3007009D81928D71FF1F15A3CFB294F80B1F502A80645880A60C8D0CAB5A7D1179630372AF027692BBE06A184B995338D27AE8D08F3ECF46C37CE199EEB161
          Malicious:false
          Preview:...........Z.r.....<8....}}.l...Ty+..yi:JdiK.f.........2..!..........G......'..5......4M..s....E......G.9..\Zo|.MP..F........x.m4....d;O...#..x1=_.....u..z.]W.........~..b(K...}..*[.F..t.D.i.^..y'..H...4.7.X.Tk1.[.}H..1..U...h....+7.8.#.yRX..E...(.\o..Q..X.....+.a..........?.&.T....L.D.....l}m...w.iN...4..WK.K.."%R.-..........|..@UL..i.C:.Vo$*.MZ8ZI...9...{k..=.....6...C.Y.J...i.WN...^j....}T..a.Q..l.S..Df.T..Q.S\O..."x,.[..i..W...9.|..?./|A.Y..>.NMfP.n....8.....uG..0.....d|.G#]O-K.b_..N..j6.!..sZ.2`7.g....i[.9.."./p..Q{.xw.c.n.7..a..$..YO../0.-....Z(...?..........j..........f.Vp...jr...W...Ng..>.\.^X.. H...AZ.9.Y.i..8~1.e.h....C..\.P.#;.s.po....~a.pt..0...../..~.3..I1v...F.k8...'O.Y.:Pa ...A.D.2v.].._u#=.O.z.l......"...}pUJ.........;.........[.E ..".N.F.=.U..P....w....86;;M.....(J...o.<..1Osv.....a]..A...=QLu.;1...n...k;f...a...R.N'..u0Oh-Q..^..l^.ueM^fE.[...P7Q......^..i.A.j.o..}.O.....r...x:...9.P{....Ch?P?Q....cMG=4.0e....Hg0
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 7875
          Category:dropped
          Size (bytes):2031
          Entropy (8bit):7.8936757377335525
          Encrypted:false
          SSDEEP:48:XHgX+j5JQ7vvoJFLZM5ifX1Wz8+umXL3S9fueelik+A/:3gX+tS4LZM5if10L3gue/kP
          MD5:E3DD45980F2FF8460E936CA906C830F8
          SHA1:15EE91189DBBFA78B420AC8282584631C05C81BF
          SHA-256:776867266B5AA04E59A23346A10A06523B86C8F418A082393F10E77D57591282
          SHA-512:55EC7DB4330ED352DA210F1B3F7A1E5D9DCD5899024AC6DF3509E75902F99A01E5CF163E9FFA7A37952099E50F018A78674DFFBAC1B10B8CA9DA8BDEC2F745E2
          Malicious:false
          Preview:...........YK..6..+8x.......&S..=8.=.A..2........EJ"d.'...@..>........O?...{.H...Z..z..{......o#.0...i...Y....\....3t1.\....R.........w]1~nX.4..QU.w.E....Z..p.r..I.7.'.8qa.(w5....L6Z.S|.....Sw.LU.=.$n..Fl...^R.,.!.}X...MI..l..\.u..I{u.;.+i.p...3n..R.6s..S.h.H..%...p.. .zbiR...B<.x.).<.T.R"..n....R........Z......(..-||O1s..^h.^..?.X.7..;........;.6-B=E5.3.i^.8>zfD..n.....mI.......t..u..#.T7.Q..J.].......F...Mf..1....cZ.j...^.5..3..-.j.X..q|l+H.....L k.j.`.E>.64.....c..h..9+.3R..9.....@..'....U.l+F]}i...........1.....G.....!.u..'r.9<....v].!...q.........^.>.....Mn....".[Q..=..<...|....1...=.G.o.I6....@=..)....d.m"..*B...}...#..=..mt......[.C_oG5.ug*.n....th...g|.@CG...R..[.d...g....S..&F...c7.x._.7...Ra.>.:..f.Fy...D..[H..`.-...'i.Z\........E.Xt.`i...L04m.l..@..../.....(..MCk.d....i..1.4......F@...C.......].....E>.cx...)..2.T....N.il....,.Ux{NR.x..........sz.s.u;.vg!.;P^..OR...f..04...8:`.$]lO (..."|Vf..6...m.s....%q.=.f........b...%..;(
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 9898
          Category:dropped
          Size (bytes):2490
          Entropy (8bit):7.903518954862541
          Encrypted:false
          SSDEEP:48:Xwamzn97UwBnLZHaq8l1zZ6vhrcbYjIqcRdP28PWEDddE6eyeNBAoP:LAn975Bn4lJEvhrcWIqcRh28+6iweDAq
          MD5:EA79CB7CD0A2ADDFAA66AE1F58C21428
          SHA1:C54CD3DC56E47C7F7932407E3ADC8D7373C5D123
          SHA-256:1968B733224E9E611B38EBE8936E399F28CF364C9D7A94BF8A70575B27AA32F4
          SHA-512:420ABEDD35D0DC631D570C7FBC352FE537A304C85EB8063770DFA225242121C1B9E82FFDE08E95E0FCF863C421A9FD44E73D68E0FCE254AC65AA20FFC25DE80B
          Malicious:false
          Preview:...........Z[o.6..+.}.w>.)v7@..M.}.$*..k/......QWR&Om..s4.p8.q..d.{.#iz.....S...I..]..U...2...;).g.:.h#..q.u...;.sg/.X...:o..f.d.W[.+.UiG.*.K..H...,...iy..........G...v.....w..M.0.~yQ..j>......UEb.....&.Ix.8b[t..$.j.........O.n.._`...G.1....}...j.$.."..Yf..C....D...DK.....K..?.ox.....4. ...!..@....K.w@.|.c.6....+#-3.:1|.H...!....L j..@.0U|.8?...Q_q#.7<..../..G......x.....L..c...E.\R.....U.z.N:&.NN:z....LY.z.I..`.....OW.\.....4.I.4..W..6.H?..?<~.......y..q....wd.mI.EI..n....T....H.....[....[..4.5T[y.7..4{..i...{.<.A.d]bZ]\K.....S.c..t.d.-&..96...$..))8...L..L.9...\a. l}.AP.p..}.Y......X....H;..5..vdC..Z.uLn.. ;Ls";..i..k...?....A.G.4w...x....-..v..]...l.n....H.'..59.......&R.5o.....qp.K.I.?...>w^..}q..7$.ee...c...a.jL........ .=$....f...#$[...)y.....`J}E..k.....v.........i....X4..x.2...,.MA......YN.<..]2..(...qQ...z...lg...G....(..H....XE7.ts....T..?.f...EL{....8.Kw............G...~n...Sx|:..Z.L.....+..).._..m........-.A5......0
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 16184
          Category:dropped
          Size (bytes):3852
          Entropy (8bit):7.934926615349968
          Encrypted:false
          SSDEEP:96:7ZQpk2y/K03zeMMxfyhuG8N2sy+INxjuRvSGiCcy7V:Wi/R3zEfy4Mz+K5MSRG
          MD5:77B09D298E5AB9D3529C7C1019B855F8
          SHA1:52A6E281D267C79EEEF09051930703DC536A8B82
          SHA-256:81414BD907BFF743AB83EAFB65572D981DA62C9033CD7B6DC20E7F86580BDE22
          SHA-512:DC534527F5B1A67F371DCA3D023C18A238D3EAFFDE4BCB787BDF9A1776010AB89FB95FF46D286A27EA8316E89DFDDBF07749195827DFF8BA2B361B8E64B1E3D7
          Malicious:false
          Preview:...........[.........\.M..qbGUv.*..h....D.F........%z.ht..M.$p...9..D7.'.z...7.YH..#...|W....f{.....zK..h;.-..m<#...w.;....L...J....&.?&.`e.}bX......-F..N;..4....-...J$...>....A.T.J.o;.t6l].PC.UK.......Z.bu*....$.../.HO....=..gl. ...`84j..Iq.h+t....#....Na.D.......w...c......u.......-:.T..N.St......H.....iE...CC.@.04..D.o..>}........{4.n.R...../..9=.C...m;BC...%..*m.n...~....d-..,,O;..|~~....1gW.<.T.N............m.......j.....f...)..3.bM^X+..6...&Z....+...&aFa..].0V.....R.._.?|z.n.dM...*...&7.l..pSS,~U.......nn..le.\Js..<o..`(N.|e'gC....Ss(#|.f......Ay.m$....~...:.h....r.Mi.V..jS..~..(.zC.Ix.................g..m..N.......*..OS......3h....$B.b....u.b;...l)%%..+b.V.e..ro.....4Fil...h..hl!VBb.:.;....8nPE<a9....x."..w..T..z.}....>....S..s..XR.H9....o..Z...j..[j..r.Y...1x..%..y...t.v.s..s...._.c.....]....V..DIt.o{.....u.._....L...O.?.D.vu.6......-.`.c.P.g..W..De...(.....0a.}.W..o.)-~0.x6Cy.|.....5.....=.R......Mc.X.rYh1..........1Lb.b..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 9375
          Category:dropped
          Size (bytes):2240
          Entropy (8bit):7.915134965068349
          Encrypted:false
          SSDEEP:48:XbPUn95V7QNloRpJEeXBnCirGws+mzjIQXhtC6C1sTgD:LILV7vgeXuw3mfIUi6RTc
          MD5:98B2885CF78331A4C47FCDADA6B3EB58
          SHA1:618B01B16A4C0EF4424CE5E9AEF6E5FC216C3091
          SHA-256:5033E28E9E8D069AC25FE138F04C9751736476E82641E9FE05E22532B10E1729
          SHA-512:DE32C5DAD551EEBCE6C97FA502756481B6AF9E2DE4B1346E3C2600F3DEF3CA7A5C772AC6BFF6072422C169AC9316EB7E21BE0C017F25C48627CDD7FA27327949
          Malicious:false
          Preview:...........Z..6...>L..a..1."......{y.my0@.t0.{..=..n..t..4E....]O.H.~....d....x7.....]............r...~.."...y>..U~.V.\...r..M........D....t.4'..'O..i..v.._...J..e.G...5.t...vb....4....;..#..N.B|j..Q.......W.V..av.......b Ww....}!.4G.#w..amq..R..3..L...t...@-4.Y|q.ZrP.<.n.....7.x.Qv.F....w.....1".I^h..V.9.ww.p....X....>+T....|.#....'.VS..8H.$.\.)l.8./..Ssp&H..f1..=y......Q.IG~"........&3[...R..[.b#f...:=....(...X...$fqE:A!..;...g...U..j..m7J.n..C !?.,I.nI......%...dg4..K...NzrlP].<H...H\..Y...>..J...s....^^__.y..u..8n..~c.2y....nC..e.....|Y..y...2..wn1i.a....\..x..L.....l)#~..#eK..Q..R.+...K.#W......^{.Q.d........y.Z..q..9N}O}G=...;.[.....N....._.>~...s.....`...d.-.D.J.....aB..H]..Qg..Z(..J.R...R(".O.F..,<r.DA$2..@....G.9..".S9.b...9on.r....R.B..O....|..y...`N....A[..B&.....{PK..&......(..jN..TF.e....P..H.'...G-...:u..&....{$......va.8.I..+)..u....qD.,?../*...b.....e.9.^..{......?./....~...M..a*Y....E.. .%....lm.+.<.f#Mw%..(.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 9395
          Category:dropped
          Size (bytes):2299
          Entropy (8bit):7.914203897163557
          Encrypted:false
          SSDEEP:48:XR60u8yQaMODPvRKU5PtGfZ9ywcnV2dW64X0j9DMTV2GqzNC43:B08PaPDBK0eAwEl64X0de23
          MD5:56D94E4A14616C93EC5616EAB0A05FE2
          SHA1:154C13292C1511AE976698F2C67AD2094E19254C
          SHA-256:CAAC68110779863AF9A803679C82E6CC195F53D2F0E1713D5BDE8C9B0094846C
          SHA-512:A33F346795C21D04455BCFAB54B6CDCE0C41EF5418AE1DD14691A539BDF54E9998B146F1966A2A4972E8D9F529D070D9222DD9B446278F7810D95E7BDEEB75A0
          Malicious:false
          Preview:...........Z[....+|H..@...v.].X.@...G...i.$i....h{l.#...G.)..HQ...@y"O?....;2j$E./....g...h.~..z..........o?..c../.<...O....[...I...q.%.m./.x.%.,...jhub.hrK.IRF.....F.....\...X.x..*t.cr..cw.43<#N..H.d.3....-9.F. .1.{..D.E..)..?.Zg..........N.u3.....V.0.,&.<.B..,..A.,8+.<8....+K..|P..nl.....O...t)...&..3..5.2rb6..H.=#.'..5[X-.|....'...GP.Zl.P.....@Mh.~Of....G.Fv...4...i....?..Oa.P(..%....%....F.r..J>@.j.4zy.M.U..../...@p.3......Aj6..,n.N`...L1R.L... N.@...$.G..r.Z....$.......L.w[..Y..H....ju...D...R......B..O...vW.U...k....T>..x../u..._?~...}z.rz...F....2....?}.......^.2y.&_V....1.2...TV..>..P._...*._.|d.6.."..wI#..U.04f...|6.ou>4..L7...1.mn.j.!..5.P....2...@.......3S..].#........z.....j.i...+..-..s..e*..r..(...Ji.T(%JH3."2.Ln"S.@#G..!...I..4s..C..8.#G.@.....Hy#."0..........?`.#.>.-..:J.<^0.d..Y.5..$Kc[[...n.......:......*P........').M..[..Dx..$^|Z...._...<...Z/Z......._.U..!,....:...y..M.....@.K..S......I.T.i+p&^.-N.Z.E..f.+4...5"b^rn....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 9674
          Category:dropped
          Size (bytes):2327
          Entropy (8bit):7.906233192138969
          Encrypted:false
          SSDEEP:48:X0LlcDPHFOpatOtlKod9s7CBLxf+gkS7U09QmIs:QlcDPlfclKodRdxf+gsK
          MD5:EFDFBF784237BE4C3C2F602BEAA0FF38
          SHA1:E83DC31D89350C82DEDF803FC993211A590CE27C
          SHA-256:B550D0107814D31A38E3EA9D18CB05FD200EAEFDEF509636F97CBC4201E3BC56
          SHA-512:E43872400A270D4FCFF7AA38D9CE0210192B143CE511B8021E8B0341AD5D7F5125136C23E64CBC073D22196AB4AA87076903154108115062D42B6DFCAA4F2642
          Malicious:false
          Preview:...........ZK......W.`.{....7g...l......*....d.....{..v..EIE..DJ....<.....|......Y..|m.k.......f.~...t....._..w....^?.O..y._U..Qi..vc4A+.7wH.6$.!..H3Ls.t..!."...Y.>..[i..GYi.q..5.4..f.....f.{..pR..ZsO.B|k..Q....M.^[.+Q+.w3.......kC1.....]...M....]hx.m1.].E...#..n....Z.,dq..0.....M..7...Qv........&..cD.....6..r..p.l.#ywO.......C....*....|y.i...4..Hn.....[,..6Fl.A&0.M.. D..._.....lc... ...k.Y.{..+..:..A.G~"...p..C...|>X.J.Ef~oN......mU=.....(...."..$.q.>a@.)f...g...*-.X...Z~JZ~Ju.@ Ip.5I.wI..6..]...4.m.p....T.V..f..4....;K....[.D.....V..../.|....o.}........<.m....c.E...`.....i.Z.]n.]V..[..\.oG..'.>.....#...N...Q...:G....+..p....k..m...."...e....y...k.3j...c...1]<OWs..O}w.S.S...<.zG}K=.0..S?l3=.W.w_..q.P6..}..q.......hXI. .2.*...eG.R.Z(..J..D.1.PD8..d;...!..Hd...L7..G... .qPG.L......x7pN.....W?}.......1..9...m'6H d.....z6ji.;.[..!.^..t......F..r/z..1<.-...Z....6....DMp...z&...5.M.E.D.tOZ.VI..u.../_.W..#.....8*..Y..-........v....4.._<M4.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 8417
          Category:dropped
          Size (bytes):2097
          Entropy (8bit):7.904070474944822
          Encrypted:false
          SSDEEP:48:XiMrbM4Tx1vimm/U0U3NHC/BOvAo37VoWOLziHRxGeKir9W4:yM081vu/C3Ni/BAAMXHRSSn
          MD5:FA6229E8DA9E6287D8F10025FFB738B9
          SHA1:F01DB253DFD57E133B9FE831114DE3E16FA99FCC
          SHA-256:34C7E3552E0249498E20310DDFF9F3F2B973EC3BE52506CC2982856B36C9482F
          SHA-512:881284ED625AE3F33EBCC5EA8FC6E991D00A96BE2089C5480BD1A7FCB2954604BA5B49637867C74F478AFFE99A186CEB07CAC1FD3DC46DF9E8E7478F0B18E46C
          Malicious:false
          Preview:...........YK.....W..>v/..9.$0.A.8@6GJ.&.x=.m$.....h..R...=..E..cU....D.>|...G..#A.o...r-.k...4o.e.\...`O.........=....K....1A..g....|.<..G...f.....E..Z.)...&.p.z..]....nD.W.F...j..u...j..A....t.45\..+..%z...D|...}.....z..m...5.n.A1m..P;k..#.V.9o..f.a.n$s.........k......(=..g&..CZ..s..0.7B...+{..l......5.h.U.......ktP...AtcV.=YsEt....6.[-.w6u.`.....{P.jl..q..R..@.....3Kn...h'.F...........PB..F....\..Fv .wn$...!...&....f.....l<`.r.Fry.F......^5...P.l..kr........|.....'o......?5W....B/A.6.@.AP&...x....L'w{).Vb.7.^...V..Q..=.b.....KR.];......$....3>._s......_...^x.b./..~........Td(.....y........._....nr.<l.O+.F.;.V.....j..9.w....%CIQ..2.#..{`)...4RG..!..._[s...s...^..l...=.17S...[..4.JS.....O....h....q..5..}.....).Ba.:.B-.. Z{%..:.cL..L.4Qt..EE.;0S.)$....L&..<..H%R....7..I.%.../..q\G......4..7rZ.........>.y..#.>....<.....*.W...NH...yo.|..*{..K.n..z..@yr..4.^|.z.l.MiA.=..S.(TC.&.B.1;.4_Q.I..X......uX%.7n..eG.PV.K..w.:.p.U..c.)....?_L4...8./m..R
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 9427
          Category:dropped
          Size (bytes):2231
          Entropy (8bit):7.904708865839198
          Encrypted:false
          SSDEEP:48:X3FL3llMKYS2518nIRkhQCVLMlkJLDrjp3UqfILKO:HFhlMKYS24V9Gk7k
          MD5:3AEB4CC2D48E37F123EBFD528E3E7075
          SHA1:C702D8A0C3C40A79B533B48085C2D20288FC388D
          SHA-256:1ACDE2AEC9715B59E411E0FEAC977D6A0952D06C55322B0ACF9C27CAC1855667
          SHA-512:D53B347803C84C7A5E227136AC39864C4BBD565D2345617E69D8CCD9474C12C44AF000D15C801BE0069DE23FE7EFB1AEB8D2C649F3E2F24A51DCB3AD3DB820F0
          Malicious:false
          Preview:...........Z[..6..+|H.g`...,...Y`.}.....H..../c.#:..L<.i.<..).!..'...>~$.:2xw...........\...w......0^..~xv_.......r~V.3k.[...xM%V.>....t..<.!.l......oB.mj..K........j{.!......ff..Nw.Y.F.|'.....^6j..>..g.x%.5.....6. ...Q....xr.Hz.!.[...]hx....K.....'...t.`.H......YC..E.K..p....(.r#...5...[zv...%.LJ.`.E..N.n8...U.......xC._..QBM..Q..Tj>.D.5....).,..r.s$..>.`zq....W.).. .p..L...8..1.&"J>......^..bW..\.Msz.8j9.Q.M.0 U.......q..)F.^$8a...5.9..m.I...xCP.}^J.....$-.%m.I.-........T.&......-!...s.O.1........>.?.aV+........F.S.)'..(.gG.P.....RO)Q...E..Ln"..d.....-.#1.......O...i/.{.U.r.(GHu..........>c......B....~.z+$..5.og.K}..?.q.|zy.g..;..b.~.+..4*.H..u'.A..A..A..Us.'.-...w...-...a.....ja]...s.:.2.?../....FC.y..{....d.y..!..fKZ>#.....le. C..a..j.}..`....9w...~Y...........q3.S...^FN.<.A;b.Mm.X.j..4..2......J..`.@S.i....g..Z.....OX=^j._......b./{.xq....^.K.M..V..v.9*m.X*u..=>.......<^z*#.f\.s.....T......L.^.@.WB6..rN.qH>...B^eN{V..H.^
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 12198
          Category:dropped
          Size (bytes):2783
          Entropy (8bit):7.931011716657057
          Encrypted:false
          SSDEEP:48:Xy/DXmF+2BBtXTimxcp7jRTMrP6U/QOSBQekoCoMsCWxkr2vAu+PpJymj1IS:ECFtiY+Rm/QOSTMRoHOpJymj1t
          MD5:4153F9BB9CFD45C135BB5A70959F64C8
          SHA1:48DE5B1FABB97A932F4CE7585AD13312275380C8
          SHA-256:B6E3B499A472D6B33E0D087C08F0C59EB918998B3C9124B85197EA1FE457DF2B
          SHA-512:A26C8E071BA42D185C120723E6B085A121C73E0BBA2ED33FF4264AF3BCDEEC2148A7951254AF8745E8F143EF27065EFB1F3E4D0F0043D24C5DAF35577A0F766E
          Malicious:false
          Preview:...........Z..8...-.....l......L....r. .......9..*.%.MU...EK.!).V,.*....O.|..lY.V._.n.7..s.k.._........|DK.y.=..xn....}.....t.....5sn00.nY..*H.......;'.^).$i...7..]j....z...76......C'..1*../<...K_..P....n6......^.^.f.w;..`....*..wp...o..7...4R/V.....M)9..2.>..O.=.1...L$..O.Bg..;.l...}.+76*L....:...[.+.$....Z.oR..Q9@...U....:|.A.m...y...t...5.;D....!..mC..X.Y. ..~....).#.G.........QA..A....Go.E..eC.B..^...q.."d...>... .I.0.(Hf.f.0..^..>.... .|]..E.Nbj..E..bT...H...&.....".....M}...{.5....7.....8.............@i.M...d......P..$....N.zQiR.?.T.{'-.....5..t*...g....iv.-.(;....,.h.g^ p.{......<.q.2.48@E....@..&U......r...E..#..@a..x_.z.*.=........@.~......F..@.qV..4.S..|z..N..L..T......I1..:..-"@.4.(Y$..x,....[>..{U..iS.:..,..,%.3w...gi.2..5>.k|.`......F5W5/j...}.f.5~.Z4..s.7..b..=k|.L.KP..j|..h....{.C..X=N-<.p..|..._%...4.LjY.......%..eQ..x....}g~E.K....#. ....2..5....y....Z_..<a..i...m.....F.qV.,qMCBV.o6o..jU..e....0....Na..V.....Ei.C..M5.JV.%..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 10095
          Category:dropped
          Size (bytes):2437
          Entropy (8bit):7.91405232445544
          Encrypted:false
          SSDEEP:48:XfI+lJjYdspxDCtmjitI+C9QsbvZ0Z1ipN2PpU4s9RDgnY0kJ+:gMJjfOdJEQseZkpNmpUsY0kg
          MD5:0C47825752A6D136E79C01DF0B83BF72
          SHA1:98787824B8B9AAA14E939A08A4AE396C1E427B71
          SHA-256:274C9FCA2854AE0875AEC8CBBAEF0AAB9DDAAECB0FBFB2EE8C71B0E08B4288CB
          SHA-512:1CB962293BD84A20FC2E8534EB2FB6EB51DE93622A49D3B2AC42378C6C920B5FB2C40BAC0C98EA2D2B1D26E9242A9689650CCC3205BECDE105FA66DF4CC93177
          Malicious:false
          Preview:...........Z..........[..d.....0^d....c.c.......[j.z...U.X.y.(.uC7P7...>.....3."...>v.....W4o?K...}...:.z.../..{t.U.O.....n..S...Ih..v.%.-..wJ.....>...Z]t*C...I.......oB.7.A..2.A.8.K......b....33...;.,.#Y}'....%.l...}h..g.x%.%.....6. (..Q....xr.J:.N.w;r....V..,:..v=9.0.#..G...Ha.YC......Q..n,..F..../5.7O.T0.9.#..^?...u....*..........T.-...;..\....|.#..%7...VR).q.&.L.c...Sbg...0...e..A.?..0R.)@......%..q..c(L..|w.&.&a.....U1.{..... p.r......@*&P..7....@...)z...6..KX.pJ..(I[Qj..A..u_IRlKe...$..$mE.4.+.....I.t^z...u.. Q.6$q.S...I|...........k..Q.......?.....*..1<C.t.......6...?}......T]z....I;.]&..V...fw^..R'.5....o..^..Qo..o3ug8/..4....2.=.SOu. .xX.=..[f..g.].......^.n...uh.%..p.J.as7..............u.l.4R.)%JX.."b.Ln"..G.2b2xn&=...H..t...wbJ.......a.P..[......//<s.v0._.Jf.$(.R....^Cs.G*..G...~.1........P..m..`...G*.5.q.4gl.e..q..$...Gi..j...=.$...........-.\.2.&..Q4E.<M.&M............]...N.M......f...Li..A...t..Oe....!.Jz........C.E!.cu.:w.,..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 10504
          Category:dropped
          Size (bytes):2696
          Entropy (8bit):7.930535222767881
          Encrypted:false
          SSDEEP:48:XSRuyBTnGSb75YKBve3r2QLIES2/koP7UzxMuG/FHDBnp++FyLgfQ+sjSBmjvSw:iRuyBbGq5j/QUE9rDUYdj5pN88fGjzn
          MD5:20B8D495C92951E0B4D66FDE2CBA9E18
          SHA1:2844AF5C653703A363D56FC50351A912112A5DB9
          SHA-256:C78D346C12140094256B6EC05DCE5F9CFE07D3D98994B629C766A3374EAED775
          SHA-512:009EFEB5FD6E67E1B830468C419542A172437564B3424174C3C216AD3E87663B95A01F47664262908E1895BA070904BDA58249438D0FDEC422010CD8C658A17F
          Malicious:false
          Preview:...........Z_s...*xH.w#.'....\.S..#%Q>....vz./ ...%7....J A.?....n.7.......8.0...!...l......>..w.s.O...../..CU1......>.t.r..........%.....@..1....u.....Oay..q.&.....m[.8oY?k.3..@Y'.e...XD...m..xG:&{.}.7........c..&.t.J...;...V...j.s...S.4>.Z..z...M.<0...Q...y....w.L4..;...~.-.. ......._....*....LpiM..0pg..8.tT..i.Sys............R6W.2....C..%....K~..?./.Le.f..:........./.....r.+.R..F1..M.E(7.. ........R.......YKn....B0N..7.-.4...9.}.#...DJ..).@....i@*..&..AJ..>...yy..a....p...}K{.)..../..!...V.<.P).b..V.j..............A(.C.+....8z3.V...E1K-..h.-.....*t7<.......a.#L?<_..J.u...l...........E9=..]..........]0.(.....|~TM..&.f#2.#...F..MlMw..u)..9...s....%W..d..o..M..x0.X..o......0.w...}m.,..r......W...m.#...j.n.n.^.5.O)#..(uzrP\...w-.)...i..7.cjKa.j....,.$h....9wZ.'9...<....7..9x|.....O.T...3G.%. ...9.0.7..2).[.vf..^W.wuz{......BJ.Y;a...Yv..c.u..6.=.... 8.9...D...?....x...9.?=.).....A:..LHul.LoJ...|..L;d!......0...h........u..L%..n.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 12280
          Category:dropped
          Size (bytes):2828
          Entropy (8bit):7.915483589901968
          Encrypted:false
          SSDEEP:48:X7BgxEpaG8Vx1Sl6sAg7ZIt1S85c79pHgPNdDDGBw9zEbpf6mSPCBZToa0VgPQtn:LBgaV10sDIn5Gafew9FcTorVZwK
          MD5:E972C868F6AF37C556DC46B75A2F6EF7
          SHA1:09F5794A41695122092475DECED6CFBB911F2793
          SHA-256:09592336927454B60966B3804DF5DE8D3FA3FCEBFE6894064FF26D0E299BC3EE
          SHA-512:5D3C68A94ACE4CB4FDB636C586E09B53837BA438C048AD99FBD7551B03718D17F1E08A1CBD91CF8FD58B911EB026A505329AB6A573F7B33AD56BCEFA784434CD
          Malicious:false
          Preview:...........Z.......e7..{.L..@.Af.l..a....$..}N....f..{.Z......J.yPyR^..._>}R.G...Go?v.6.5m.k.l...f....o......}... 6...x._...&o.6..'..".7F..Jp3'....J`.I.eQ..=."I...c7..M.........$.5. W.8V..p%....(..+....+!f.$...=.}..WR....<%.O@.j.v..r}e.r.fznG.V.f.....=TBSe..... ..N9(=*..."\8eI9t.y.4...q....(..B..6....xg.s.=.j..I.+*..1>.....7_...x..?..OB..O....t8x.jn.'O.N.s....$I..}Z..$....oaT....&t./..x@.....a)...$a..?....Va...]..N.L.T... A..P#.7..:.A.bT..7l..q....t.%..J}.!..?.%Irg...6.;I.,I.O..9..2.8/..M..X..k....y.\.>...-H.....?.L...i.Jb;.....%.FF^S.*'.g.p*....2.5.4.TTJ*.....5.r...((r.04....)..q../z.....JA%.%......;J[.?..G..o.....}s..^...F...ru&.......-Fw...@..]....{.#..a8 nI.S.A.C..Ab..%......j7}.6.TNjX..c.W#.#..2[4.0..P1..RcP.S#.....z*c....3..y1..3.7....g..o......T....Q>B!..HL... ..W.S.I.)..*n...)Fs..'.S.4.4..8..i.z.]AR....(a......Z.]...].:J.[.0.i..:.$LYM.yP3zD5cX..IM@sQ#............/...|..|......]S|.....Y.".._..(.]...`."9.E.H-bf.....6.=....%..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 9669
          Category:dropped
          Size (bytes):2314
          Entropy (8bit):7.920878933480768
          Encrypted:false
          SSDEEP:48:XHmmhYKVM24pHBYR2Ej13OU2GJBr0W8qJZELeAwCGk+h+jR1Siu7OGWeOtbMn:2Ia24nYR73OGJBwW82ZEfGkbqiu7OGUM
          MD5:7D48A2645480441A76229BBA4A74E642
          SHA1:95C5D977A2AE2298D84D4E29C8EAD2813836C902
          SHA-256:44B224B1C0AAA46FE9C56FF17C137AD83CA7D8F9A4943201E0ADC9FABB9316B6
          SHA-512:7C174D418813D3E64384F0BC74DD1C4C01CDF1D825C9D5D68A470383E208EDFE47225D2E61FC179C1DCEDC4CC1C6D2685C777F0528D43D2EB71DFEDEBEEA88CD
          Malicious:false
          Preview:...........Z.....z...!......8X$....#%Q.....M..9.{i.q..m....:.Udi|.)...?..@Zy.H..o3_..Z..w4......_i..."./......M....w..."..r}...?5.+...!..........i..N.....!jY.6s..4.....&..&..h..H..!HB.C;FM....#....2..4..n.fBK...Z.3u.".I...%..?.$X...l..G.........D.B.c..$4%....6....Z.0z ...4.,.M.....&..u.a..:.<.:.Sk.w.:.....X..]...ui...Y7G...#...../X.....7.....r.-...'.x..".q..K..4~c.F.....<.N.S.`...?.2..q=9....<d.....r....4&.J...9.T.......-...tU=.,.\e).j.p!..$ra.;.C.)$...c.n.*..X...VR......C .?..qQ..........:..9.-Z.)J....j.LK .;.O.#g...!R....{!9..m...[)_..%....O..O.<._.SX5G....s+......f..N...|.._...6.m.-...r...7........2et..-eM..+..(....[..6.@..JC....+gG..._G[}.....%.9\-....p5G]......D=...[...p...O....._.>|....S..C.e0.Z..2..C.a%...2%(T(..<%KIS.Z(....b..0S( "OdG.... ..Bj ..<)K..; .9.#FFO..s.@..8..I..../..?...=.6}P'_\.........G.......r.y........w..{.......{.[.<.[.zl...UU. ...<16.B.w...-zG..G.r.J..f..[......E.S.T4....[....e....$...8.._8.4.......3.T..t...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 8412
          Category:dropped
          Size (bytes):2102
          Entropy (8bit):7.896776310340111
          Encrypted:false
          SSDEEP:48:XZQ7j/y+x4gdbykG9fk/B6AyeU9+X0vMZ4OsXXTck4hnwdqL0mVI:+7TySRoSB6rlI6MGOzkowyJVI
          MD5:77357CDD51ABFD38203DFF0C426D8B5E
          SHA1:3652AD8D9A6701A49B85B0DB28EAA76A35E11E46
          SHA-256:8D67BF312E74CAE782E4EDE32C3630897406F34C4C1C69D4B8B890E6FA7E0CE7
          SHA-512:F6D919CC9E8C01DAE2FD1DAD1FDBA71374ED8B4E94A0349895F6C22D727C23D472E6494424FD0B1C0E0323617FD83CFE450A46D45BD9FCB5FC5BE30DAA2037E5
          Malicious:false
          Preview:...........Y..6...8t.3.}9z..=0l.}......]@w.3..~.%E.H.3+.$....E0...@q"K.}......#A.o...r-.k...4o.e.\...`O.....~...?....K....1E..g....|.<..G...&......G..Z.)...*.p.z..]....nD.W.J...j..u...j..A....t.55\..+..%z...D|...}.....z..m...5.n.A1m..P;k..#.V.9..#.eX...`x......18..$2 `AC.J....I..Vd..y.....x`..^m/.|A.5.......Yc.CTj..FX............+........jQ.....;^ ...Wc.@..=....j\.t.@..!..f ...?I......,..:v .wn$.......&.........l<..r.:ry...H.^5...P.T..kr..............'o......?5W...+......v|...^..u6P6*Q.<..Z.%.l#z.S..;4..G.).k........5C......Z*.(.8~...?>....g..........?/.......1.H...............7.......w....+..aIi....w....%CIQ..2.#..a..Ki.g..._.....9...9.fC/...\.u.@..T.|u....Ri.a.!..ip4.....|.2.0.3..X.....iz.P..N.l....V....xe?.D..dJ.EG.PT.....H!Q...i2y$..D*q.W......H2-.!...0..v...(.{....F.M`$.A......O_. ......9..^.6.0[%.....{....2o.{,_t...E......*P..B......^&.lSZ.|.p...=..P....{..4.W.|.&.5..w.~.V..[ E.Q6...R..]....y.y....cJ.|....M.1l...K...S.h....R..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 7184
          Category:dropped
          Size (bytes):1770
          Entropy (8bit):7.878480321758908
          Encrypted:false
          SSDEEP:48:XmS0rYw4a2O3G98Npz2dAByDq2B8E58gH3nr:WSvw4ZF98NpcdZl51Xr
          MD5:B51091134AEB5C35A1180D5AD63F646C
          SHA1:0776C7E693BD35D798E874501C6CF23E2AE41D2B
          SHA-256:4D9D6C0A91F6B2D6E18F880D491828C12505A21775365B651BD7C65C10B8D8E0
          SHA-512:5A9B2641ADF25671260A88B75A555D7EADA8754740394E81154C6C2C84B97AF3D76F449AE258EF6F80AFEC564164E25113D2A53613A08824002D82541F0EEC5B
          Malicious:false
          Preview:...........X.n.6...>.>.@w..-Z.X.@...Q..4@..6...{...rD.qf..E..9.$...n K.>...#...........]....7u........?.. ...*.7..f.L....L...@W...$.S..$..R...\.&..7z..]..=R7-U{..,'....Q]e.f].M.g..L8.BOZ..5+.7.......m..t..@.f.E.$.M?.j.V....3..q)....St;2..n....+it.x7.......443).....s..].C.4.T....'B[k..FX....(.R.ph.)+vdO.....l...._62\..A6.....;.8....X.j....[).%`d...H.j...n..=...%r..d....j.../.2..1.,.F..........}..WM. 0...!...A...1......'...m..A7I...L.p.Q..............(p.-p.Q.}..$'.|.D.q.Q.>....~.r..8K|N_s...c..m.x.........._n.#.... .D.,....._.yzyy.c.\G.".....0.....8+l.........W..=G.PT...L..k.OG..#%b......:..>...y.s....._3.f.........>.C...w.{....zE=...B.u....t....p.W..}....F.....(-...E..L.8P.3.).=d..B..( .d...#..T$...)..q3.D2N{.!...1^....Q..*.......A...w.~..?|..................r|:;u..6.).'......p.W.*v.z.{..`.. .PQc...e..6...s.3....SS.{:.....3i>xU.....W;.mQ...7Q...l(+.{..N.....sO.5s..a.....h.n3q.2..@...IW..W....)#A..ATt.{.....]..R...4"1R.....1.9
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 9215
          Category:dropped
          Size (bytes):2410
          Entropy (8bit):7.897045556675482
          Encrypted:false
          SSDEEP:24:XawOcN/Ft+gEsw/+B8UILpJnsbBDs79QSCbNf220vaYueeXT9qXzcf8PFJekjJHH:X48sVXp8sOf2TSeeczcsWS9r94LzK1uE
          MD5:A87D64AA178CF36E02BC2B449A9D60B4
          SHA1:66C85A63FCB8F45684FE78EB3D458F933B08B25F
          SHA-256:96947B023FDB0EE732A2D0C046773DDB6826EA9A7A6582751EBB472DA426E59F
          SHA-512:35803861F77C3E650CF84CEF9E9E96F381C51F1525D39C9EE15A60F5BA3A79D7FA8B0C6820223BDD7B4908FCF193A66B40C57804166545E054A8F7C6D4AC2017
          Malicious:false
          Preview:...........Z......<(.3..G.].r.T.*+......]'...$......$... .^.z.#Y....>..,.R..-..b._vx.I.W$.3..f.]n.9..wd0.....u._Q}...z.8<O..._.....qR$.?.........A.....i._..??..>.v.V.....x..|Ai2;-./....bg..8R#.y..$..f..7...X.....o.....sj....TJ..G.R...V+..J9?.;S.J.VR..Kx.X@...Lr.g).vN1.M...uuV..*.:.'#...p.9..E4".f3|.....-........hw..(W/..6Z)g.7.G..e...u..z.8.|P..f.(....-.O...H..h..2o?|..brN(......?P..._.].?Z.jLE....2...*..E.o.'.......lNf..O....B.).\i.G..DA..Vn...l.t"..,r`f]s^...N...9.r.m.lr..:3G.....K..{............Hr....).[..y_.d.M..c_..,.D..'...b&.'=Y.'..W..m......|_uBq..\6M.......@.'.3..[..pm...Y..^.~....!O9.$.)']2.w...{.(.......g...?WeB. ..C.....T.>...S...m........._...q+7...2c..?..<.s..TX.E. .F1~]Z.....s.p..}..G..y.0.......1J,K.>..........y.....\'2.,........1OnA.....jZ.*.....8..E..%.&.Z..0..h.".W..*.g|......X..h(.1..).U.v....q..._O.??.......5.H....%..S..C..@bm....9.Y..o...Bzs'.N....i3.P\s(.z..T.=.zE=...p.....S....t.#Y..G.y.o.....dp:.p7N...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 9932
          Category:dropped
          Size (bytes):2530
          Entropy (8bit):7.923739366432232
          Encrypted:false
          SSDEEP:48:Xdd9eoIJXV9HbQ0k1nRUGa+k+tH9PA5GYwGmD3NHfa7Co0Sz9XcHBCJ/0:tS7FIPBl9PWGHt/a7b061oBj
          MD5:8595A8E5AD7AA2B4BD5BACF148BFD5EB
          SHA1:11C3FD9D9B598AB2614313540D07B648D3013C42
          SHA-256:33138EA72026CE4A0860FF4A22197661F2A2F4229DE8D757EB4045D63847C986
          SHA-512:00BBC1740CEAB8C9E683415FE49DA9D9FC4DAC95AB155614CCCF0D3F2FD17EDA99369145E45E949C41D8D556B030FA81B0C5440096C661684B6CCAB39171FC80
          Malicious:false
          Preview:...........Z.n.7...z.>j..{?..v.@..q.}f...*.B.s..S}%[.D.g....,.U..3vmG.@......#...!E..oo.....n....b..m..4l.G.K...!4l.6...../^5.:oM.....Z..w.m.J..l......k..UiC.*TK.[$.m.$.:.<-..z...x..p.........>v..6GuM...xQ..j>......UEj.w[.[b..~..b...I$-...A..+....>..o|.j6.0.H<..~../.`V....Z$....W.=J..F.....,...W..NP.Ix....e...h..CM.......g.......u.........1|.IG.B....n.N.IER..+.K.s..Q<4;......Gb.@... +.j.G.A`0P3...J@.,r{.......-.0"7..s2.1....DY.z.H...p....OW.......4..6....}X.M0.............||d./.96.%:<Y.(...a.._..<6.m....|%..../os;C...x.AG.U.../.uK.'p..K\mH......_.....Kt....'...7...$...R.9..$...7.J..GL.........|....}.l._...//Y.......C.Ce.v!;.?....h`..T....|O>...P.G0.{.W\3.e....q....@.N..0P.a4.}.=p..i.G...:....R.....y...d#'?5....H..2\....WG....X.r.}d....0k..X40d}.%..".M.WQ.Gh......e...FI.zY...r}..b..;>..]`r.......r{..Dq.:moX.2.h)z...&....e.[.R./.F..5..L...d..f....ql.D$w1..R.....N..5...xy.........1.@wr.j?..Q..._.6...Qa.kG?=<.......#R.o.OO.....M.c.V]...+..S.n
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 13977
          Category:dropped
          Size (bytes):3409
          Entropy (8bit):7.941822023129774
          Encrypted:false
          SSDEEP:96:otKEHkQpk/a208lMPFCPhnWZbQxRaXwI+Xgsq:20EGsCnD24W
          MD5:5BF28C08FA34D885129CC18BB2ED9CAF
          SHA1:114DB4DA3A263AF38831DB38EF8F325572CB2ADF
          SHA-256:6BFA4F3CDD6DA78A32C9FAB00A8490913BAA33157354C62CDFF01D34F44FC1AB
          SHA-512:CD9A31982B1F6AC9BA6A32EF88921F6634C8B1892F6D34F9859058F4271551CD94A44CB29986DA8697344ECEB689BAAE2F621BF78E85965CBF59A4813A8DB5E7
          Malicious:false
          Preview:...........[[s$...+xp.5E..G.N.8..*...Z..K+'N~}>........4C. .. ..>5.:r.....t..H......_.1^...`/N...[..a......cTlS*.M....u.)......)...N...%.......^.t...*jf......o].....a....S...wO.O....}....M...q.&.?..4#..m~....*!=.]8aGlK.gH$...].It.-..e_............Y(Cp=qWR.._..B....i&=Ax..O...t.9\.#...MY.6...xR.N;...*.pSAK.a..:.p.0.r...P.....Z...1....m..1|j.d.C2....i.Jk..HG...L?....EC..5....8.....(.eE9W.Z.Xx..2..H2az.md9.V.."Y[.....2..q.....;..S....`.......O??=t.....[.>..'.r...u.s.......[r.0.J8..o"r...".n%.w.7..L......r.u.De.......O.'....M.-m8.r=...gn.w.}..6A....p.,.x.m.............-.TMos.>...=u.=8........M......7.:...H.. ..Svkyq*@k....d..8.....H.Z.0#.....~.WX..-0.{@t.N.H| . <qW.N<XG.`..6.Mdy.zBv..h...y*a0..z...gN..)..~g.....].i..m..eZ..}....|.y....2.3....Y..1......?....O..]...k!...B......R...X..f..b.....>..;....bC...E....$7.^..^......<....A......./."US@......m...........yo:C......4..E.8...../o.[.g,1...m.\.X( ..y.....z-T]t.....0.dd,..e.T,.........{9...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 10024
          Category:dropped
          Size (bytes):2565
          Entropy (8bit):7.9259568462349925
          Encrypted:false
          SSDEEP:48:XxZqdS577B0csmuzeV6dUe9v9ILiQDP9uPvvnXZtGZEY3XR4a1Q:hZD5fOcUSV6dUe6i4InXZtGZnDQ
          MD5:E12B6D9F26385EA1932DABFD3D1CAB2C
          SHA1:9499DAFE77D6BD7227ADCE0335D5F4169D83D98A
          SHA-256:84C414A6B0FEE3F65050ED0923868C051494B10A237E69B9686F8000FFF61AD6
          SHA-512:829100024D8779DB133E2EB75B83464A4CFF39C24E46136F06C75C33E94823460B8F718205F48EB338AD50CAAEA3CCE73F21DF0431BA95A67617FB6F0EBC74EB
          Malicious:false
          Preview:...........ZKs....+88....8n6.6.T.U...l.K..qI.$....Ir.f4.t. .|...e..~..?....3.i....l}..;.._..../..t.....|D..||.O./xNV...^.NZ.3.^z...Pr#C.m.........}.b.7.#.2...u|A8.3.F.d.|.M...S!...s.D,*....p..'.........<.^.7..?B.....>lq..R....a.EwlU..s.=.....2f.p.g..r..f..)...".G...x.......Q..A.#K.l...T.T.s........8.~.;8.....$"........,.."$K...(m.Dfc..B...b.B.....Y.(.#..T.j.S.*.P....b....+B..KT$.....e.R]..(.. d-._v......"3h..@7.M....u....Q=...,.@..).l1...[Z...9..+>:.N`.....P#.(.....^|di....Mx......`.&>...7"......6..[&...[..%>..$v\.8...`.X.D..<..>6....s.&^U_L.J.k|n2...'..&>..]r!......6&.]....W..%>..$^..8...q(^%p..Z.3]|.j...B.Rgu.|..{.......W...6|..o......^......6..p.*..*..s..W||.. ....e@].X...B..|i.!.D...dmY....e.........a..ba....K.ws.......;..!..R.. ..p: ...d..$...2f%h..2[i...>_......O.{x.GbT@..E..&R..@Q....a!.......y.._4..".Fn5X...Q,,..0.Gb.+/.Zr.$O.8F.d<.j...^.h.q.U..>................o.g.cg...."....z(...t...K`..F..RA..%8Js.y..'..w.?.k.uIR...z..\..........
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 9538
          Category:dropped
          Size (bytes):2489
          Entropy (8bit):7.914995471218851
          Encrypted:false
          SSDEEP:48:XOduekrmiOHKoXWiKpCGBUWFLKsOEOMyUG5KasGMw1Cq5oyACZ9dr5qKMr:/ekyXGrpRUYFJORGSCgPZ9dr5qKMr
          MD5:64402A2F7BCDC88A42B17B1227F4D8B0
          SHA1:D46691A28D979BE49AB8EE68173FDD71263015CC
          SHA-256:9CE1A5F5985386FEC04CC0EF74BC4E2AC634BAB7200CB2C32C8E78C387F7F481
          SHA-512:48C6FFA892FA8E0542F46FB8763301377FD7973B6312FC97C3000291EEFBCF912886E60DE45EA38B5DFD8FD5A11CC3ED018F7842BE6C57819F89004ED29DD700
          Malicious:false
          Preview:...........Z_s...*x.>.+..x.v.;...4.v.H.R.6.w.l....$Q"i..;.@..~...1n..@..w?~..8....n..t......e..a...y..>=.......8._..p...}.m....u<..............>v..D.......PyL{Z>.%1....V.'Z.....H...t..c..EC)T-.In..8...2.>.Z3..Mn..>~.O>.)w..Ht....;......i...o.J.8.Jr4.g....hCOL........ ..a..:..s...J;iE......}.(G.T...*....#...1...d...-.j...y{.%..-.!.........d.C.~C....ikR.T.QO..C. =.A..~....T..3..j.A.N..=......\/.9ct.. WHn~......O..@.@E...g.*..V.S.....".I.......<....=.En..NJ..w..9.+.p..........PM.;....Mr.p~.wl8.$C}........._.T.*Z.b..R.Y(..&Qh.....9.8L-........+..7,".X...;d.b......9.s.-0..&.8R...x9...=.1`$.BR.._riT.........i.m....UU...g.#.m...{..h.j...2....T.`s.......n.m.>..m...=.b..)|_nK.%....}.GB.w&..8.0.i..F.....;pt9C.....a.....i.^W..d.4b...,8....V.|........\.^...e.Jn.$J}Y....j....J..~..gQ..OC8.8..l:..z...6..i.281f..[...d.C..]p....>.....idY....[.2....q.`)=b'..O.4g,?+}.|:.0.0p.......@@P..0...L)6.<1.U......|...4...I'..F...Z.\..U...).c-....$...Q)%.p.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 10549
          Category:dropped
          Size (bytes):2715
          Entropy (8bit):7.924726270327153
          Encrypted:false
          SSDEEP:48:XTpXNUcN7RKI/pQLBjKM0PsoksHowZOCkK5TYE6CiS7sXEpwPF0XJecp:VXNUI7zhyj0PsopowX2E6C39pwPF0p
          MD5:D834AFDA50019A60426E38CF6AAAFF27
          SHA1:DB707C1F116DC4F817FBD235F87F6B84ABB4C9E4
          SHA-256:75DD7CD29B7ADECE9B76EC929BB5DBD414CFBB470E189C9A41FB6847ADCE27BC
          SHA-512:A71BDCE9C8C6CA6CA7752EC487CB3CFED880D8F25618A1BC9F594CEFFFC61CF27B5ABBAE15FA78990FDF2BA7899544D005CD1115A0FC97CE8DC3C512C729E289
          Malicious:false
          Preview:...........Z[o...+......"..='@Z..A.....p.b.....H"ER....^....q.[[?....O.?|..R. @..Sl.o.F.|.S.?.G.Z.TA....}...1..'.C./.._.|M<S5.8.|z.=1..m....`....w'.o..Qf.I.:..R.].k.....K.}...M.i.m-.Y.%..^.l.m.ul...N....V..{.G....Zm.0W6.H.Xo.Q6?..6.P.DO .....5.t..$.Y."i.3=..h......zG..o.~z...._.!....&{........&...{...5<.}z.hM..s...g-,.u....".[Dz.IT.DR.:H.o..L..%:P. ..$1.......$..H....[...-...U.5.".}...[.>.........r...Tz].......pK.=....U...`.#\[.!....m...L.&...I;.hb=.3....3g.Oq..g.2...m.&.....%..4e...9...5.L.+(*...14[..R.T`B6.8..a...........b......X:Td!L.A.......5.8..8,..]...+..k....k'....;mU!.w.#...^.~.B...}..I..g...3..{.p....,..\.&[R..Gb.....s..Kp.Z&.}..Ed++%.K+W.J^d$.=...4v.I-..l....'JY..?.*..k?..O...K...+......s.\1..NL..U.bF....rzNiu...<.3.p....O.@~.%.....q.;y/^m~......,...,x.]+?.....|..........X..2...~....n+."#.Qb..I>..ib.........:.+....V..ZC........}.H..z.)q.....CB.D:.<....;%...5Of=WX.=.+p9@.E.b)...~..C.+./...i....^......}.u......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 29146
          Category:dropped
          Size (bytes):6943
          Entropy (8bit):7.959423892586457
          Encrypted:false
          SSDEEP:192:BIrD4hi8R3ncOwBqSPNY6v8Yimta0t2luAHuQclhzwp/l0wmg:BmD433cOSpY6kfmI0zAHb8h8pd0K
          MD5:2A3EC9C483D2E3991CA65A23E1DF759F
          SHA1:D1195939D0503DF7BF33D15AD9772870492477E0
          SHA-256:D05FBCAE6D16090732A22213AE15BA6D77E650864A2BEB3465F27105DF8D7FB0
          SHA-512:EB28732989D49C608B621A54DDF9B206969DD4470304D6D2A4D95D52E1DACAC1CD398F766B13767F820E9474F5A01F52CBCD4DB215A839AA0E7772F43A0B23CC
          Malicious:false
          Preview:...........]..6...>.i..........f....}.....Awyg....R..I*..].U)ER"..'.....A.IX.w.......)4>r...\.....v..W....6K;.q.......2O...H>h.D.p)..&?..C^:z+.l4]..Ye.Q.l...jA.h.'.S.. ...$ikq{u.4..D.].E.I: f.O...@(......7.5T..39o..z&.Y....L.$.........M...*. .M..Q.-..z.y:...l7|).S....]...>..P.....C5..:k...0R^w6P.k..*.8._"...4k.z.z.:V{......../c.%H...3.......1...~...K....o.......'..C..3....+.&.u n?.6&.>..h...|.,Qk.....)..x..;.0j}...vii......%........9..U4...\.f^P.J.hx>.N...H.m...u..e.g.Y.%<%).U..&8a...$k......(~.?w..O...<.Z.).S..Hw...@X......)4. l..0.C...h..+^X.K4a.8C...~.?p.\|....I.r.....S.@...@.y..X....J[.."...;.D.\.|V.(.Y...Nz.A.J.G./k~...(\/.$]7.\..`..N..u(.u.P.P.X.c..b_.c..b...b.!.R..Qx/`z..&....<.*....k.'.....3]...zT:...)..sYut.uq....'.P...K!'..W!..W..xH.....;#.U....*..6..Wa.a.....y....Ye......+&."..8....52ba.3gD.`..@.*...pY...%4.tU. ..3...z..".".Ud.u....{.DV.%.&4..U{..>.'..Y}..A.rCVoE.E..~.. .(zu..i"kPGc....X.a.'x.E...d.g=.,u."fd.k...lQ\.3>.v...,
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 49819
          Category:dropped
          Size (bytes):11334
          Entropy (8bit):7.973840012242307
          Encrypted:false
          SSDEEP:192:t4RmKnPQV0kR4UisYc2y/qIObcAougD+k7p1we/ENOuWRBQW5iZaFRMwbOJDLtIr:tZKPQtCvc2yi1RiKMZ/vuWRBDCaFRvOa
          MD5:8823E8B3D95F08345F428AA876C38A52
          SHA1:4A564B7A097AE9B0140EB795DCB1356ED06EE6F3
          SHA-256:23E666D787A615DF9CD0C1BC4AE59E38D782E5CF43CE9DAEE3061F0C89283BEC
          SHA-512:0B51A5CF596DD4320BB466136ED15404592D56644F9CBC4CA94BB564FA7E5A370411FD9071FD21E6407CD2FC22EE12713677EC8E7D5AF017C996C5FD3D2638AF
          Malicious:false
          Preview:...........}]..q._.nDU...}..."..C.a.>.s5v....G+...,~. .U..Q.;U.........`C..1........e....k.?.|.....j....X..WJ5I...\.<.>O5!.s.B].2..B.:H.\l....O.O.M...m...*.Vz)M.&D.........u.".....U...N..O5..T2Q..$..^[).0...J.......^}.....Hk.N.6}5...M....}C:.7.6.......=..o.[M'.\(...#...........H...$V......7.....-..5.E.... h.....@....S%Q.E..%.....(.>..y.WWL@K..w9.PML..6.2.F...k.i.V......./.....}.m...[...F.FQ...z..os.B#.F....B;.Q.;tS..G....Z.$..A..._.Tmk-t.41|..>.5F.....9nZ&...4.....R=.k,&..:4..-[.$.U.m...*@.5.=.y.0.... ...AcPD.fq.k,^.......(.F.n.^.J...=@c.....yw.>....z...W..Zy......d.B..i..J..gNacu.:i....N...2;q's....bk:H...0.x.T..K;....m$u$.5..S.(....M...u.Z+..2....?m.++f...0Q........q.&........+.V.r.Q....1F..?.&=j...d......-...d.9..gPT3.w2W.=&..S..w..ED.MD9.B.2..B.d.&......aH..R.........Q.9.r..].Mp..o..,..\D.1...<i.Z-.6.:{'.d....5Ph.+..*o...&.....\-.K.....'|.EDu...-s .+.@..Sp...7p....$...9...+.....wMo......M.=....*.AQ..}.'sM....<...y...V.A$..d3@ S.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 34482
          Category:dropped
          Size (bytes):8652
          Entropy (8bit):7.972333322588896
          Encrypted:false
          SSDEEP:192:cokY4Gpje/Ry9VPLvovDTaianPzHtzi66fIPUcD:x42je/RyHsbTaFPzHxi66QPUcD
          MD5:3F035B5206FA3644FC78D987706DE861
          SHA1:DDBBD4B6A58D4A067369D2B41A9E8154E6F523CF
          SHA-256:04A703159A4A3B40899079B5BCE3B1A762FA5E8E12BD7B348B24E67F5EC8FB7F
          SHA-512:7AE84BA2A8F68479944EF02A5844FE9AA8CEFC29C612E6765313D0FA1D5A70D4383635C284B2CC3E957DEAC19CC00CF54C6C056F2F2A047126EAEAFA33DD9721
          Malicious:false
          Preview:...........]Y.$.q.+..'Gt.G..I.."dQ...~.s....=;...._.....Y.....Q@........cc..{....X;6.Q....r.~.......H)....3o.%.&...-.#.%..k...I).E+...in.-M[.4j..7.|k|.VX#.o|.....t..%CTxL.D......m.I....$....VN.}..M..#..U....t$.D:...!3"hoZA.)....."![O<X.8G....ME....Mq...,H....C#.F.j...-cOQ.p.....X"+.U...W6..r..>}B+.7gj.4. hP.5.....Kw.56.o....;..*........../...5E.)sd.._...e$.-....k........|.^...)-....E.;.4..5 ./&.[c-!.J$k..R...r.\jh..~~.^.4}x...7e..lC......a.?M..OK..%y.n...#.o..<.kh.k \.6D...:..9....E.^.T......N...%.ZU).H.b..OS7...QL.fM.. .........#.,Z...L11........A.........{E6E.r...)..9.MQ%[e..$..V.S..0FB].....R)..3.j...v. ../Y...r..qy.<.*u...QH..3.....A.qP.qg.OM..u...p......o.xv8%.....6....................4....l.%.Fw.FW.......b...]cW....YciKX.....>...b.v.E....o..&.}M.....5!.jB>.|.XC..*Y.y~}}....bEA....k.4l,.&."..j.j..wOl.a.h.j.d.>..K./.:]&.e.l..)v..XGBM.w.X.......<...Y.GmS...F....57..t}....}.*.7.=....7...;#.i...W.R..X!..}jP/2.$"..7`-"...~h...}....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 24724
          Category:dropped
          Size (bytes):6109
          Entropy (8bit):7.964588484135449
          Encrypted:false
          SSDEEP:96:2WbvT+C/qs39q56LdsBmjEu9kLTeVmu5MhnW/8TTpOAt5RTiYEDiwNNzA8PR:lr+C/qs8MGTeV5MhC8TVOA8YiNu8PR
          MD5:78E1DA69EABC47E91D39214C8069C0DC
          SHA1:CC857C5FAD54FF316EB1EE0DA0B3012BD7FE3638
          SHA-256:AA46EE60DE0780305088DE24BEB750CDAF171CADC4B3DCDB0ED21EC1B96CBE49
          SHA-512:DCE8604497C6BB09ED9AF7EBF998A78F99CAD9EFFB434283F9371183B65A52015C10F95BC37BA43D1EFFAF178B6D6D0216643FD99E78E6DA0900267AFCB3E850
          Malicious:false
          Preview:...........\[.....+|.... ..}..81.]...}.."......=.W.C.H.j.g.x-..... .$....~.A.Q.)......]..}..../...!..Mt.z......-...s.}6....l.j...x..A<..n..OA..!..0.u......N..(j.W:.<eC...Y2...xY0.sZ.%%e0RkGWI-.....7q.".U2.$.L......&.`1e.)D..P.F...^,i.7...2a...X(47..Ja.;[@..Y.Q.^....q.:..d...Q^.M..wA.s...`/r....g.SX..c.=...n...I. (...l.36.Go....1.9..-..!.g1..%..Y.Bh.ujE/.....?......J..2!.d%j...Xm..J....!.:...j.t.)...Z.......?.....l.s...........d........0a.....~........CX*.....e....17+[.|.\l..Ep......?....e<.}V.......$.-.K..m.......BA..F..j..Z....sGC...%...!...+.+.J.+uP.Gs...[.....Z....R..f.F.AI.k...T4..R.(%/y.s....P....x...*.<.@...l..D..d[.y.w.Hh'7..6...K..>...6...........Y..'...[.\./.O/.....X@.A.^hLu.@.Y...d..L..a.X.pf'..kL.?...r.T..[Q.%..J...%.CK.....-).[R<>Y;..&[....._%}R.*jJ9.7`...(".r..<..........Z.m}-E./^*w.\n.N...eZ.u9.BK...Z...I.=P0.Y.gksc......J-..D?..N..u.@..._.....i1fg...~.SYuI......r.y..6....k...,.Q...B6...D.m.....6,IC.;.m.t0..._I..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 31993
          Category:dropped
          Size (bytes):7966
          Entropy (8bit):7.975608694293348
          Encrypted:false
          SSDEEP:192:O60ZyXg8KGCwVKLOHIVBS9UzD4lBzEvZKOOk4Utn/C:O64yX7CtOoVBYUzICZKZk4ea
          MD5:392539BB697563037356A4D365A90626
          SHA1:AA1A7886B0D40A9C4E212B4DDD6001A31D46104E
          SHA-256:46CDA810080BEF0482028E189E2F0804B69493C7ECA7BF356E6D7C535DDB20A6
          SHA-512:6DB2BDE661BBA797A6E3ABE77C1423F2ABAB90D8919807978CB6D79E3F265DA19D954AE668B0ED5344060C236E3E7125BA564AEA5C79D1393046A7B2AE70586C
          Malicious:false
          Preview:...........]Y...q.+x.S.....7K...2U......yi....zV...!.<DGs9g......F........7.~...B3.$>|...^,...j{..+..=%..hg>...<...X..<.P.R.. 4.=...?.S.(S.!..B.B..{.;...^J...I.)...G..N..L.|0^%..)..5.ww<.9........H.x.W........V...D\..Q.v..tg...........E...Xe.gr-n8...../.*+S..H.bM..L/h`.f/.+.....4s.wF.mU..H..F.'.-@.f.8.. T.t.z...k..6..,.m...%.?z...LNL.L.*.T}L..9Z.I0.....pV.x....,..Z9%.......^.T.....7............b....l....t...P....Q.j.A.:...Z.n.Cr.y..g.......6.v..j..&...I.b..93m.@..V.]%xflFx..e|+K.ju.....0.7f.+.}..}..$.4Vx.H...`....!......r`&0.......=0.'..2...A.....C.....#...6..wB*..^.e.......qj..\-..q-S..fq.ku.\u%.+...snhe.....|..@.o_>.|.?...Z.g^..qh.}.y.-.\dnd.2.3.|.&2.'=s.x.O.l.........T..A.#.|.;.x..+...&Y..g..qin..._.bR.N.......m..Y...=..2......U..|..=..:UY.K%.B....4...*......,....7..!.....c~^yA..,.UT...p......H..^..-1....P...b.X......>.m.]....w..U4...9...r....L...'...`..4.../F.P.g....O.....`..ga...D...hZ.e..I.mn6T.9..D....y..Y.....p0J6....c..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 18446
          Category:dropped
          Size (bytes):4708
          Entropy (8bit):7.956735294949282
          Encrypted:false
          SSDEEP:96:CEVdHRuv/Dg78X2VK2nMvgd+TfOz98Ltfebk08xbfbqRq9Yl1jM35CPB:l7H83Di8mV+G8LtRnxbfbqRq941jM3g5
          MD5:3D7C8A5EBAF1B4EB38421516EDBB8B21
          SHA1:E7CE73F0C03BDA34C7A02116916818BA9EE78E85
          SHA-256:D874658C10D157158ACCFDF7BA961AAB2245836EE93489E563F937F48F82EFFA
          SHA-512:F8F6D43072F2B81C4661C7507DB635EC4B40552D8BEF10743D8458E0473CE95803CBC333967F6A00B177D348ED0293E0D7B77EEF7FDC54938F2BC33884182F52
          Malicious:false
          Preview:...........\[..6r.+x........ueSNE...WY..qI.q._..I..p.3..D#..a.A......Q.YX....~.Q.0.).?2....>........~..SmA.....T.O.X.<y.n1ZIF..V<9#q......c..c...x2...q...;'...xI....I..+Ca..5.5_|z$$UJ)[.X...MR.....uj....m/j9i&F{Q.bt....f".].N......n.o..........S..1.%l..A.p.p6......G.+.z...E..Q.FG%.0..K...)h.zJ......n..2.j...\(C.m.M)..V.\.....O....~>|.D.. .U.,h..26.m..K...>i..0B.lZ.F-o..rJ...S*...Jf.K3/mF..Q`......ZBOB..x.^s.....p2C.+S*.}.&..%0J..+...5..G_.....W*.s+5.d.....~=>........PI3...!3.TI.tT..T2Y.JZ.QI..oU...TI;4G.qOI%a....9.X/..f.e.vU....]/.........C}.....'...Z..QFE%.p...k......../E.......?...I......F..4.AxW...u.....'|9.#.....9.d...|.:|X..F..BO..~....3!(..q.~.>...t.Y..a.H....+p3.)iPh;5...*'...yxb."..(...Ew..`_.~./.yIZi."{.L.B...p?.uP...~=..3..[.?.^:.0.d...n;..sh...b..C..]..x|.b.;..;!.D<.8!.....{...N.5..3..O.4......v...(a....kd..!.........'....Y/.qy.5T..[p.d..{.......k.....f.Q.^.V...YC.._.5.Y.Y...0b...Yc....C....$....v+.......2.1&e..1.....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 4354
          Category:dropped
          Size (bytes):1170
          Entropy (8bit):7.851912917377073
          Encrypted:false
          SSDEEP:24:X3C4rrEXrndnFrmpoxOu3ajx889Ggt1IKy/DJTlS8NRtLQkZeib8:X3nrEbndnFrmpoxOu3ab9GG1IKy7DZNC
          MD5:EC74422C431F20412769AB1BB0C39500
          SHA1:43A3F72EA28E36F3FB65CB0B9F691567A01AAC71
          SHA-256:8586B1FBCE8C085D57BB89B172562E79B5E79D29ED1A5C12504FAC0DD510FAEA
          SHA-512:FF19F977C61EB00D7F72B6D5FC4C564EAC6E21583CB379F28CBD93B3018E37AFC21048860C11B67C30F59803E17F1FE3EB4D604B9A04275FEBA4A8999472E515
          Malicious:false
          Preview:...........W.n.6...:.U.q'......C....)...;...>EQ....F$[b.X...v.\.....<=A.0..{\o...2....|y.........4C.U....c!t.cS...3..@.."....t~y...P&>.}..A.SE.........m.....E....mz...r9.}.z..k.[.........F..z........N...5.....3..{........l.K..y..".D..=w8.d3~8.{.{'..qQ..4:....{T1.....s.;..8<#.F.........L.......9...a....BW.x.%...|.1_ .Q.PW.P.E^g..Hcz#.x......^T`.L.6....X,/i+....(.A....$.!f....z.~>4........p.a....].v[d..<.o;..=..X.;.'D.....d"\....N...:..Ug...= .a70.q..h.k..S.K.U..=.=_(...x....,..).k.$.....[t..V.6.>.d}T.....Q...V....V../+i..Q.:..{|..'-9Sr...s^YUo..."..*.{....f..].HTD..cL..#zz8.i.......j0...O.[..~2......9I|(.G.F..n.........Afe.e.0FM.]..!+=R....,.87ce....)..or..^...;4...O...H.G{.;.9}O.u...NE.~.Ab...!x.n..==(...P..p..5...m..*b.e.....7..x.....@. p.I.T.d..d.F..xj...F..$R..y..3...|.-.SS|(T.....h.l..A..D)sb..;Z..X;...np.~..R.....w.+....Zf .{..%"p..s.2.Z...8L..E..................W..i......S...iY....u..j...J&G.....2..a..0.4..L.p.......j=.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 5345
          Category:dropped
          Size (bytes):1398
          Entropy (8bit):7.870517521079034
          Encrypted:false
          SSDEEP:24:XRtuXlZ7Btjj266LBhh+GgkltOSMLw8/NA3kpU7Fr5c6OcmQZx6PUGQi/F/pOd0R:X2lfgHMGltnME81A3kpCNcju5A9/pOoN
          MD5:B1AE83A0D444535831E5F159D86F553A
          SHA1:F6369DDAD56CCF640659FB31C71C426999638AAE
          SHA-256:FB91D753F885ED553E80B09B402B8E66C0813143CF0B01A358CB489DF2BE2E81
          SHA-512:66E7E0B336A932B452C2E5B8927139B7426A4588BD5930DDE3236593FAA855CF9933F863A10B08BA461F630EA39C80CD5F3C19BF45F970C142EC4E61A5377670
          Malicious:false
          Preview:...........XKo.6..+s.....E...z(.C.De.l. .....Q.,.&.X.e....p.....4}~zx|$.41..X..v....<..|...D....K4...E.$.}.(t.;Z....s.w..9..#... .N....~./._>.UW...A.y.[.../.R$>....h.8..'~...!.....)..u........X4....Hpl.\I,$..O..w.......O...:.y{......!.~...I.H..P._.$...P...E.+..`.l-bL..p.....&..C....#....u...mt.R..q....H.....6..)A.K.,)...F.g.;..C.....}_.G-F.j5.nj_.%.IK..Jj..v.........:...3.T 9...D..twP.."I_..;.{.acR.[.....c.....q.@@R.........%.60.#....c+JnS'%+.[.d..k.l.9T.+^G..YMVU.L.HX.O..Xz..]8U.2.T.lk........7..+.M..t..v&;...P.......}....2..Mk.f..J1..Y...z%y...*..d....H2|.)..<..-.q.^..v....B..v.q.!.pv..%......u..K.I.}f.F..-;8.vK'.X..[.....1..*...{...._....m.Jq.\...t^QEc..e..sX..b..I.$iB....{.=e....k....T.]~.,.0.x}...7J/.<+f%c.0...J..;]ZT.*..U...?%..6\-.CoZ....^..t..p.&...)..PP..M3.....M.S.n@..m.Y.Ck.f.[.t.'..rW....p..3U...!..U.jc.F...s. ....E....3~.>...h.4....M.<:..m&.A.]..j.%GO.wd..4..j...H..-....r..Xj-9.#.X.....9..Q.,... ...4STs...g.......2VQ.c....'..."d..H
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 3679
          Category:dropped
          Size (bytes):1090
          Entropy (8bit):7.798356476941039
          Encrypted:false
          SSDEEP:24:XAtbhHe71uUA+cyc8zoa5H2l9Dqc7r3tz9ebZCknabrsakLjm:X0teQ58Ja7r3V92ZaXsaEjm
          MD5:DEB4BDFC0B4C52EC2B14A90CA0DAC911
          SHA1:C76364768488E6F4ECB1A6DB9376040E72020783
          SHA-256:0A60DA195878875CE3DF72FB283521005BE65A758C400648BAB7D6A12E95FAFC
          SHA-512:4E5B7E5064224EFE0E4D88AB95E657B60200457D8DF5CDFDF5C7B221EB57200F70C943C57B6FA5060F022BF8F688360971178CAC777E9FEF79026917D55B3352
          Malicious:false
          Preview:...........W.n.:...+f......"...@w).5)Qi....#E...ER...Md;.g8sf.pH)... ..............]..i.....,t.ke.('%...N...SY.Z.^e.i..q.fg.q...=]~.sv....Y..HW....}24B.}}9.o.~.]c.L7.EJP..l.?m3B.P.v<.....)...nD....i.O-P=e.g.......__..%.+..!b..X......H....x.X.>.b<.db....o.[E..E..r..40..Uf[6T....F.O=0..o$P.2.#-&6..!.@u|....i`iM.....%....c..`l..V.p......\-. |.E\O..) -D_._..]p<..B#....C:...\3#.#...Ab...........-[.'.f\......y.7(=M...)..[.L..hP..~....-b..q....RgQ....x.ru._...Wd......=.kB...9..^...R.4.....A.!m...*VQ8pi.*m.e..m...,Ym...fyUE.[.Qp/b.F\....HG.........Y...m.......T.j.1.I`.j.TzP.W...O....h...V..E.x(... ...U..[.RU-QG...(.....$.."...Z....4~.........C..ae[..[..N.W....1..J.X.Nq&.Q.H..u......p...&.`.....Y.A..=..b.=r].z?z....l.Fp=)..Ricq.JC;I..j....u[Sjd'.aV......p.L...v.......]!.^..f.]o......{.t#.e......).@.m.)}P.+.....x.6.O..._'wK;<.U...g...c....u.......=X<.80HG..`p....`.l.n....!...Z...rf..RwX.hF.=O.......73).b~_).;...]....x.@.....O.h.......r..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 6286
          Category:dropped
          Size (bytes):1583
          Entropy (8bit):7.8834338786820455
          Encrypted:false
          SSDEEP:24:XU002gNVx1wyGUVKc1Lr06teqpZ2SVnUNEoA0MRm2YDlJk2pHHA/nw1cUgrhe96j:XL6zw9ktes7Ro1Qu5A/DUqe9609nI
          MD5:19FE632C3E316F2A108B18C4BB834D62
          SHA1:986B0922B14F918C0C85AC308895A93E5970777A
          SHA-256:C48C072974FD227FC7A09A65A7A4384B6DC64688C8AF308BF9A3255D165D035F
          SHA-512:EED8FFC4697A37A5938F07AC8D924AF60AE84115CAB55C824D772AFEA0AEE98816410779B9B31272B1C52EE071D7D5F85C3BEF4310EBDBF05B326F3655184BA8
          Malicious:false
          Preview:...........XI..6..+<....X$@..=$@.%.... .E.}).L[.i..g.)..HQ2~..A./..>=.......z..?_._...y....f.&..i.)O.'<^0...7.|.b8.d.`.......'.9.....W3..J.4....^q.W..:P..p/,.....0......).)..:.../#..L.F.;Rgb.....@...o.O..........;...q..........16<....8..j.N..(..N..!PW.t.D.t.Dj.......T'J..8.. a.Ga..>./.....(.\.....b"........Cm..1..F&.#`rae....0Yd..Ur...a.3.....o..U4J..H...M./....6....j.^.z@...K^Z.S.c.0V...2T......L.#...0.......RX..=h.Z.o.......X...%.,......:S.......?....C..^.....m10.........i4..2g.Kt...q.#PQj...[.j.u.PLV/1..>.|..~..=e..mZRAd|.@WBv...#$.Ni%r.....&Ry...H..Z..qym..).-E.R.C......5.#!.........Y.* ..Rz...j.M....W.Z....Y..vW$........--.....9.K(.e.....u..?....k^....<.r5..Xg;....;...8..l...Nii#./&.6wvK.5--.|,.....?..Od....0.....u.@...........r}A...U.).S..[..V....,.j)W.Hr..x..=.[ ...Z...d.@[f..K..s!.zY+U8...Pd..a.B...1Y.-..r.v..#...i.Fa.]Jo.1...^,...1^v.L..P..>.zv.N.X.......L.f-z..I...%b..zEo*..^dK...M..c...>..h...M.4+.Y.n.8....*,..N8....%.W..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 8450
          Category:dropped
          Size (bytes):2026
          Entropy (8bit):7.904237403444615
          Encrypted:false
          SSDEEP:48:XHuzsFSofERgfvsVrYAoXpRN+oTC7QkocE43fblEtoezb4sQRxMa6i4:gIlfEQsViXr0SyWcHTlEt5bTkMHr
          MD5:9C3F1FEBB768CDED42D47019435FACAF
          SHA1:FBF0073753C9F864713BD436F15091A645C8D92E
          SHA-256:6E833A504744A44A867D7EC103C7E4F97956BCBA4DF7A88D7B8273EFD09DF2EE
          SHA-512:952FA0D9CC5124FB6BA78D12B15079E77510E60EA7C3143531FD8CD96CDA621AA3D7BC1F1F21417EE0336C0465C358D9C0BF19030E18C58AFA9D3EE080A5BFD4
          Malicious:false
          Preview:...........YK.....+<....:nv....98@..P...=I.....*.ji..fzz.[.)..H.,....h........&....K.....8..x...+.F.f...i.+O.g<^Lp3..}.s.AX...Q.}.~..hG...t.._..9...rC...z.p..W..2Q..Y.o...p...(..M..y..\.f........L9...EA...o........M.k...H._.P.v...o.@.......'..8A......f~.w...!.:..0..C.....s..k."..&K..A..f`q.7....!.E.....o.....V../....zI..L+..0.Z.[P.NT.-~.t. 7...SJ.R.{V...Ao%OA..H.q;Ii/L(n)..............B.........VC....*.uz_..3T.........oy.N.<.....fMwK....$$o.X.Y.l...L...5..?.......y...SZ.....x.@.u..F..){...-XP.nb..J.r....P>.L\^.._..9...]5.L....../d.1"...^.Q...]..u.8R.feWQ.V......|5k..............e..*G...&^..\.6.SEQ.*..,G9N..1...NA...0.L.........6....,m.Tj.a.S....%.:.>.[....Ka...V3.X".`G........X.)....3ZK4......TW......eMm....T5..v.$.K...@..w.....9.`....:.zsIH..U...p5.K.g...3.J.6^..f~St.H.v..........#....M..L...p.%.....}.....{..Q....h^G.......s......e...t..1..e.U..+.^...D.F.^.....p.\..U.).....1.Y..[.+.3.....[.i..4f..n. uIH....._.q.-_ ?....zp.M.....@.u..f`#h
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 8498
          Category:dropped
          Size (bytes):2051
          Entropy (8bit):7.888382921435764
          Encrypted:false
          SSDEEP:48:XPhz8db18GzzMFiPJc4cDonLt3cT16hAwyCKwAT0:Zz8db1p0ccRUx3Sna
          MD5:5B522A6991BA490B28C088C41ECDDB20
          SHA1:4AF762E245D10D4575B6D84AF00A429CDACA0502
          SHA-256:4C1497D4F6F4FA9F24AC5E3E977F36907AD72E2AEBE13C3F4F237420249F81DA
          SHA-512:5A78E978A79F119CB0A8A0B4EB46BE31293482D72D6560DE0371DD89A53B0C6F5FBE3E42F2DD7A36BE7BF416238705347B8889F1329489C030BD90EB6E8926E4
          Malicious:false
          Preview:...........YK..8..+<.Z.Qo.gg.E....,.g?....E.3....,..m..3.vW.m..I}|.m..a..?}...{.0..I....q...W.}...o#.0Z.4...<...xnN..8~PH.i...8<fE.97....0p.!..VV.3...C..L..7....++....t..6.SmB`..)...A(...e......B.nDS.+.N.T.n*C......MC.-.I..........d.... k..p.K.C..... -[......N...<Y)...f.C.P.I...h..^....&.7............@...d....r... RmW.q.k.*....z^....{@g.T.6ZZ|....;6w.57. ....D..+P.........w.....S...:../..h....-....y....<._..C.c..0.......#_.#...@.7Y.6.... .7}....@......- .....fhJArO.....P#...1..d...H3?..Y. ...q..T.....h.3..$..j5c....D..=...gY.>dm.|....-....j...Y`h{..M.......r.=......Sv!.7...@9cH.M]L.....T0...S....4.W..;.?y.e.vT.9.b...=2....o..pb...UW2..oh"...............td.6...m.y.<G.*...c!pel&...2{Q......_._..~.^.m(.k..o.5s...>r...p...`.hy2..Ot..@......l..[.O..:..gz;...y.!...*N0..).R:.Q..w...d.4}.,.Sg....ugifZ.h^I"..Z....j...3.x. ]tr.h.Rg..:.3..{.E.=.%.....x..#po.k...A>...F.A....>...g..%..<...9..V.&.F..U.....o.h.t..7rW.'..m..m..{3..h].{RQ...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 8497
          Category:dropped
          Size (bytes):2052
          Entropy (8bit):7.902907997761238
          Encrypted:false
          SSDEEP:48:XmOzWuUqVLuhFCDyHcc84TFAjpQgdzKgjm42mnW3jtMmyd:Svnh8GHh7ZAjpQgdeYm42+CK
          MD5:5EF7F3462D26FF529664903FBDF7ABF9
          SHA1:E00CCE0DA4138FBC24041AB3FE6BC29CB4FA481D
          SHA-256:8B4EE14DE8496926B22106FAE8C7004748E9B7411CA51186612C392BF66FA91B
          SHA-512:4AE601D597B7FB1DB9BAA5F5381C537D397691A8D6FBA23333E49F652374AEEE78FA515B73EA511F2C95F021F767E977AA64084973CB2CBBEC2712178D606E07
          Malicious:false
          Preview:...........YY..7..+|.k7D.z..,..X ^`..t...=...>T..$..n;...tUQ.(..!..#......o....$]"]j.....^...7nW|....2_.9&..<....6wq...p.R.C.qxJE.97....0p.!..V..3...s.+'.l.n...4V.t..e..#. 7N....n.8%..B....-.P.86.f*_.F4..2..i%.0..m...DbH.%>.... wq.,<....#5..68..v.!..z.V..Mz*n.][..E.N{.j...'-.?a.I..$.I.....&.7.............h?. .. g.#....j....\.T&.&....b..X..:k.B....J...cswQsS..{.1...`.j.5..7b.....8#C..@.J..E..M.Jl.bK...?o.f..B....P.p..Wxr..g...[.....z.M.d1...^:.4....Fv.it......4<Xp@.....=%@..CJ.`.....w[.]@... ..i.....q.P..!F...V>c. Q&V..s..J.(.z.G..<.}......3.Z.q1y[....3....]....69..G.{X/.C......B..Go,8.r./l.b..O0.)7..r5....p^E...H....Qq...!....oZ.......B.^"..f.|..Dt]"Y..`.<...".]qd.6...m.y.<G.....c!...D0....E....__.x..,...qx]..H..z....I........E...E...8.<....e4.j.f.-kl.?i..0....P..z.a...U.0..).R:J.(......QX../.vs...$..,I.I...kD.sU..MQW...v.&..H....-..l]@gc.....H...q..9e..0...y....r...)R...0.V.O+..D.;.7.y.B.-.7.7G..J.}m#w^..R..;....)...|>...Iozd..m....L.7...TT
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 10837
          Category:dropped
          Size (bytes):2512
          Entropy (8bit):7.907146955792054
          Encrypted:false
          SSDEEP:48:Xn1W3N4kMpyWpLdjlXVbG8NQBIIuK6WgUW2f1QOBhUw+HGB3oWRrQs925/5E43M6:832/pykZS82t6rV2f1QihUwAWSs92pz
          MD5:EA288A8D50E949A023A63F45A42FBF91
          SHA1:A6D2ED5B2A394DB2DDC2C0422B2AEDAE804B9B87
          SHA-256:DF9288A4E1F75FB1BB55BEFE58C8D06928C706D1B7C58A101398300BE243086C
          SHA-512:EF0FE74E970465D9317B779009517BBB49E44FB11CD5BD4B5C4AC0DB3724D5C3AA0D0F942B293D56BB506F2D1E9DFD27990EA0A64435EAA453AC75C4FC65B148
          Malicious:false
          Preview:...........Z..(..Wx.k..ox..N.V..]..@.)...;......L.3m.E.U..P.e=..H......O..d!.>K...;._...|.K.O~....^..a..X.c.BnJ.m..n(..M..4?.h.?......=G..DW...wJ........Y.r........Z..n...2F.g0(.Xii......*...i..9G-\.:H..."t.w.....n.>.p...}........v1AX.....vtQ.-..)d..8ff...p.T+.8.FH....G%ul.....8....~C$.L &..j.1...J..$._)}...xy}}..4.p.5.......%.x`.u.[..%..u.8.P.S~.~WH.Q<a!.I"8..pO`FsM....8....PGG...^......f.4.J.....H.+..=..i. 8..5={RD.&..a8.i.)-..HA$.9.*......S..#..mN.SO..0......3..8r.;%.V.......S.,.*`..r...Tb..&...D.D.8...k..5.h.....#e..v.T.........%..@.~.X.Q..`.....s{XN.~.....X....H....US.7...-.*..D...fR.<.O~..]a .|.:R...D`.....T.ql........q.M.SM...LP.y.9../S6..A....2b..=..T.Qv.u.(..la,l.!+....O.m..s.5GGx.9..g..........1;.17.1............3.s..<.....8..g4...-....\Cc.......a...g4.+.yG.$pB00k..+.5n.v4.`...D.X.hLo4..(.......n..,...8l.q...x[...lu3.....{...%....d........2.n...Z.$H.8.0.D.H.@V...p.Z.....L..~[.,... ..Y..G.tG|.......f.S6.v...p...Y.<.d...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 10908
          Category:dropped
          Size (bytes):2543
          Entropy (8bit):7.904966729781733
          Encrypted:false
          SSDEEP:48:XiLd7UoK6xNPrjkt6CXbh1pt6uxUozUtSCwzWEIuIRt80JpBgjNT329J:SLiojNPrjkBr36uxh9xnotR62v
          MD5:1966E2D03E00BE7B1F28C701F7D69904
          SHA1:7E65B8C13BD1D791FE8675A3564EBA85E9868A67
          SHA-256:0A36C4D9F7C50C88E694EDAABAB9FD4B534508BB35698BCCD2CA2BC3507F7788
          SHA-512:90735B417321C4D6D8ED9660D2F30800D93E395D33F2304619865F508B54C57F1DF5FB110D511E9430BF868461F7E51AF6F3908A4469E61EEF565E94D9D9B6CA
          Malicious:false
          Preview:...........ZM..8..+:...S.:.......!.... @2.$..._.-.%U%3i...(Q...E.(.*....o...VLB.1.Cm.a.}{_...7l..%.a..G2.O..t...u.9..g5 "+.d..<5. ....+.A.p.*s......g....i.A.ojA..V.=.@./....iz.v...$v..,%..xS..S..(..43. ............,..j..K..^.........vJ-d.....vt..).6.BZ.....f>.....R...hi.{o........L]o..o7zB..z.XeG.}....@.`.+..../../.....OMk...GW.f.y.p........]...G...BR.b.\............P..vc.......9V......Rw@i>.sU.']%........X9.TL....p.7....(..:=..<]aN....$.".,..A.......jo.....Td.Y...FW...5.inG...-.o.YA..._..PH.G...u.G..&.Y...P......o2.....^DA.$.....Wh./_.\.....T..e$8..'....S.9....].p#.s.[...F..((..8.;_...yH..n...j<..o..ig.....J...^......E.!.s.._I..".Jt...........4._.pb..O...(.........J..(...7..Rq.Fi!ShL.r`&.1..y.1...y..(........6s_u....J......Ji3.....v_...A.Z8...w....o6_(-`._..U.,.z..).m...9v..(.........u9.c~%...E...(...0..#..'.=....l.W..I.....-F,J,.9."."F.g.....#.[F.X.H...7..K.....{\...*..s).{....iy.Y#V}..WW.zuE-+V%VtS..*.E,u........[.;6.X..(T._G.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 10754
          Category:dropped
          Size (bytes):2504
          Entropy (8bit):7.909873563917331
          Encrypted:false
          SSDEEP:48:Xx6TBBcPDnljkJ4FN0bi1fY+Qqy5abtRGBD0cNSljyiSXQVgDdSUFf:B6lOPDlgo02eqP8DnN4BiQVgDdSm
          MD5:72A995BCB42964A6FF843A6B84564F8F
          SHA1:BA8E2EEE837ABDC35955C4CECEB706632CB8EF20
          SHA-256:1DCFDD0E4B255B072D027FEF5A3C88244EEB39589F37A4DFC667292C082A3866
          SHA-512:1CD75C577A855AECFD524B274D33567DD61D41863B77DD76B3B601B36842FA24853D865E288ADC8A56B5891268B68E62BBFC8E56A14AE48F9263CD95C1ACA2D1
          Malicious:false
          Preview:...........Z....W..........P.(P.9..%.... ..._.-Q.vv...3;.D..O.=....../.~}...ia.....Kl.........O.^.n.*"+...t...H..'v...]..T.l&.oZN.......N....B...JL.......s...;.*..mX./...q.^..n.........p.[Z..v....(..t%..........`I.P....................vq.x....].v2.M'..z...#...pw`.....Jr....../T..W...@a.n..... .B.z.C........u..........jH.~.F...L../.O..Y.v..f]...h.%G.2.....I).%<.o.I.$013\..0.pmW..l.%....7...x.C.U..vG...P.SDt..f..@..]M?Y..M..RDP.2C.....]....u.!...L-Ly....#b...1.o.b...Z)R.......4'.v..a#s....4K..l..0.%yl1.0.....:.M.7..&..t.3Y..gF}Q8.Y.L.....-..[.y..].5..E/#..Z..E...<....E.y...h..f(.A..#A....T..L....!Y.t.nx......9....._C.vGU.];....4mYR=.5.../....a8..x...Y.`vb&2.0..z!W...hP.92.lCy..S.l..F.{).r...5.U.....>....PW..$..y. 2.......J.^2_G..9..r(......~.UzJ:.%-U..y..=.../..f..0.W."...zm..i.rz..4...r.J.Q..Pw..Qp2..M.B.A.$B..fm..f{....c`..y$..aj...BAv.ajxfp..+:..IU7.[v_3.,.-.-.-.-.^+.#......E4.5.,-...li....VX.....|..a.GAt,;.8.D..&4y....R....hAY..z...H.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 10859
          Category:dropped
          Size (bytes):2473
          Entropy (8bit):7.927731746303188
          Encrypted:false
          SSDEEP:48:X6bvG0+GofXoTKgl/MmeVffGQVXSRNN5wNTG2I7cM42jtlBXB+NSOzW1J3IV9Ti:Kbd+GovHq/MLO8sNylG2I7cx2jBB3O9q
          MD5:A099E95B9CEE601E8A10619B7238CB8E
          SHA1:E9AF49D8F68052546A8E797BB1AC6ECD71FCE5CF
          SHA-256:E2F1DDC09BA7B3CB4C379CC603B7FCAD552BCF38F45F823AA66813DCCE440CE5
          SHA-512:4BD650A7EC70D7C03EB937FECCFCCF80936B2C53797F4B84783164C34941462ADA418035A404E242F62ACDEC93E488B9DC6C09E0E0DEBD75D042FAF3C78DA9EF
          Malicious:false
          Preview:...........ZK....+u.u.*.y.........r&%.1`.,....)J......;.uO.XO.?.K.......>...=.i...................W.....e.H.]y.l.c..OJ.g[..b.|5.I..y*..4k.d..s{z....)X.........Ya...y=0.....q!.[...g...2..)d,.4..2RY...D5%u..CK..."....8.o$.F..mj^s...l..Iu...]L.+c..g... ....*...13".z..-j..Gm..L.[o..cs-..W... b.n............!.@.d.}].......|)....T.].D..[....pN.y.L..'.R.l..5...d...i.?>}...[....K...h.n0Rj..@.bN1f....W.0I![.7.B.@...P..N.x..Jm..;.5`FH...Eu..1.....i}.d.`.0B,......d.Xy...R...D.qiz..u.BU...(. .|;........)....lqI.....T...F$.2...).K.+wqf.Y"F.8v8.A.;..X.w5.....\. r./.v.I.dAR.....s..?.Kk..!9Q..p@....Z..Ne...........]...z......S..".IkU........Cx..F9...`+Yn...Cc.X4.0{(.....!(.`H..j........A5.0.!...f.I.#p.#p...................1pdA..vpsw....2...7[....7......n...7.....4...%P!o.h.rj..U`w..d(..B.7...HH....!...........7...9...~DX./M-..s.!"$.nk..E_.:.A]....k.0k.%..f..V..|..]Pf>.....3y......j.....c............1..E..3W.H.p.-...q..Qg...Qdb..$..S.T...@QC.... ).e.....*.AR..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 6362
          Category:dropped
          Size (bytes):1599
          Entropy (8bit):7.879290468605975
          Encrypted:false
          SSDEEP:24:X1hl7T0yHefnfbS2Eg5GLGJ0ENDaVhRmZtkBnzlDSnpmJAHPgtUZ7TRJ9ipX33qH:X1fcPXbSFgMSXZCZDSnMqHP7Jk3qCop
          MD5:E1F164D6CFE1282079D59AEB1BFBAB6A
          SHA1:8A8132D5BE64A1FAA93E7CA6E1A51090F0A4655F
          SHA-256:914C9A5DE4761E37BA567C18C02CAEBCDA0BF76ADA1A65957D66822C3BA27740
          SHA-512:C0B86DB4E13E8BDA75F00E90DE1FFB9FCD2BAED2763EB6D5ED28301794041B569F8715044989AD8A08E96D860564F765C23460A2AD221D7CDABBEB17C0F8BB36
          Malicious:false
          Preview:...........XMo.6..+<.:..[:nw."@..R.g.....b3m....%[.-e.E..$6E...(k7..A..........8^C...?[.??..y..+=MREdU/.L..Gt.......f..H._.......'Uy&>.."..*a4...qN.a.N:..@A.V.{ia..#..p.y9g\p..q^FZ`.i.v..i.(.{i$.1..S.d.s.........n8\S3~.<.?n.Z. .]>\.....BF.C?A...\.I..'.4T.]>.!]$.........{....=.v<((.H...1...O.....@...n.y]U...i1i`2.:."b..B15=.k.J...]../).'|Nw....@......B..."@I...!#.<..(..3.:$e.0;.e..r....:...Z.....[....V)"X.m.`...K.6r.2...V.+.w..{)-.X...}.U.ZR.P.....'..j.........!.7...J...9..1]..,.{2...o1.......ir.M....9........p.!x.5o|...B<....@.uV...f...../...o!y.}.."=..kQ+Kqu.h..3V*....G...b.&...VP#.Q......P_.c..P..)l...(.{..1.pl.;....kUWb.....F.U.....*...X....P....(W^.hW^..v...r...ey....se;..^:y...K.j.]...9.)"..!......X05o:.xi...0z.3.YyWx.!..l.h..s..x&.-.>...Q....3........~..?....u..e/[m...).xQS...~".....C2."v...nY.4.y..8_.......k....<m..."l..W....T.\.W.....8Pu. .......M]O...Jt.y...\...c.M1.......... ..#l.K...2..K..L.&.Se.z...C............a.F.\..t
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 6389
          Category:dropped
          Size (bytes):1635
          Entropy (8bit):7.889054240708987
          Encrypted:false
          SSDEEP:24:XV0ZEAE2XV5uHhRFB1i139H1hndJ/XDhvphBh/2wAhy7LcHkfg/scQX2F:XVSBQbNG1xvpTN260Hx/FQX2F
          MD5:6C97DF7E57596308293153D93858A3B8
          SHA1:F72DC55441856B17B706239015DAE5D05CD8C747
          SHA-256:365132AC284EC00ADA2F885473981F03F0BF9F13F529D9D10860972C2F2A5B4B
          SHA-512:5B476F1ACE31C255D51964AE6D9B61011E2FF57CE10572065EED91BA6A4636A07DDE6CDA2EBE3BB89C07CEDFF8BE74CC9F8879959EFB8F3E93B26EEE6A3BBDB9
          Malicious:false
          Preview:...........XM..6..+<.:.S.:..P,.....Y.. @.-......,.e..L.]..M."..'...g....OO.......^r.....sY....\.i.j&kzYf..$x.....c..o.V3.#.~1j.....+.O...|..Q%..M.<.xE..+...w...|`..K...BZ............QG:..0.x..<j...41....6..D...N.......5u.w J....[.dt.G(...`X-.t!..jYN..MzL.pg.......#$Z......tb.........~S&.@...I.e?.$.g........._?.......!?aCWK..t....U+.....Ub.w.V...r.*Jb$..<7...A.%o...q!..q......A.paA..9..IvI..?8*Ig..F......"..ZY...#..}....Ny.#94N.j?..kU.y.dH.&t.9...Q6i..6..G.....Y4.8A...s...jK1Z...'hl.....8.).......}...i._.?...........g*6...I...B..Z....J.*.{P#(_.&O/../?b..hl.. ...|_..........E....rs.8..Uj9...v$xu..&.7.J.e+h..!....[..-..g?...h...Nx.VX.CE.2u;..J....9y....Z...@...2uEp^.n..6......lje.f6ig......Gf.N.z...9:.K...j+..B...jk.j.4.L......@..Ub-..>|y..k...5[.<.oO.g6.......IH(.Z....<...e..o[;)L.P.S.m.....H..rJ.f3..J.F.j.M$.......$....D...X.A..x_.9/X&l....h.;.X...i.h...D.vi.8................s....r1.m)..X2H..k..yd;....j..v..M%.I.$`".".?_g.7.......F|..i[...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 6451
          Category:dropped
          Size (bytes):1657
          Entropy (8bit):7.891957609774202
          Encrypted:false
          SSDEEP:48:XbgInjjkKDehjXyDNH5xcMx9LbJnrzIr7oxR/:rgMXkKDO7sNH3cMx9drzU7Y/
          MD5:53ADDB0CE9854532AE407E13CD60745E
          SHA1:84BE5AB1BE85E787798B91F340C97110E301AE5B
          SHA-256:CA6868E1F4514DAC688CE882E7CC56333241BC38C2B7D6F8B567EC408A8343F8
          SHA-512:65A6B306CB5A46786DA9A68F412938181E608BAB4547C3A467F6C5973D00BD63DB876EA586DD9250BA1C534E4099B617168709F0CD049FE4B2EC8C526071B26D
          Malicious:false
          Preview:...........XMo.6..+<.:.S.:.v."@....=....n.$m....e[.-g.4.LbS.H.=...=..4|.....P..@.........s9?/.q...,.LV...6......\..W..Y.A....Q... X..R.Gf..~.*q.....+..^a.....u.....`;.....]i]!PHAN...H...F....{MR..&f.z..j .(...!..44".nw.M.......j...n...b......]Hv.....a...'. .}.z.....).....h.:1........vS$.@...I.e;.$.g...E..KJ.....?.6.8.......Kwj...F.q&.oWQ8.(Bq.S.;~..+"....c.......".. 5Q{....}.Y&.l.%.].9>.X..).]..8!...=............#yF..D#..Z.0.A..Z3..V6Z8.)....m.C..04..&R..yzV.....&lz\........;..,.....tb...H.u..N......hc..65.n.p.....`x...'af.Z.&c..[........)#_...T.............m.......Ca =.M;*..p&XR].$.-..B..j...i]>FMk67..y.S.,.F.).].@...0.J.e....>.....swV^9...>-..R./.....0...nWY\Qn...BJ....D`&....p.w...Q]..9Q].7n&rj..@.JT..=.......3'D....}l.P..=..<.L....kWM.vDu...!3....T......?...W...w-......B..........3..p.......`..OPQ....s.Z..I.5.....!.D..]4. .....5.%...V.B................\5'a./....+.Kq..Zh...u^*.:.......Q=...2.:..KN..3.{.......^..f..{_.+.wR~.P.8..%,CqqN|.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 8613
          Category:dropped
          Size (bytes):2046
          Entropy (8bit):7.894567300374138
          Encrypted:false
          SSDEEP:48:XRmseM9bIng2lhTPEEooeCMiftKy0P/TUkEPQ+LeuYN:Bmib2TzddpzCGPQ1v
          MD5:2DEA225AB2379EE55AC61ACAFB94EF0D
          SHA1:68316DFC1A994F21C12FD246219A9FB6A132DABD
          SHA-256:2CA291E6E104C5663A0BDC707FB37286C9D9E85C29BF35AE9C41B077C3141E8B
          SHA-512:65E99EF4E77319F6DEF8AE76672FF6075AB35740CC8BB4C26AB759CC2D53B6DA0E03412A36E5AE809C71ACC3519FFF4502EC6061CB5A8B476D8CCE7B79230319
          Malicious:false
          Preview:...........YM..6..+<.:.S.:.-P.(.C..,.r. ...E.}).D[.I..wfLQ...'R6~.?....}..-`P0............r..?q}..I....%.m.'.3./.....~.. .....>T/.+.w...l....Z....rG...z.p..W...P.E..-...iy&..w.W..R.P...../-..E.gMRWK.f.z.l1.A....)..n.EL...{j......P.~...P j.`8z..B.... ....8.z.......#$Z.......tb...u.......&O..@u.+MO....l.P.v?/.......U+.uy.CO.Z..u.9....aZ.._....&..K.B.*@.4>E"HM.Z.7C.]J..).9.......]&.-..D%.U..$.p.. ..p5...,.V].i.@..M..|.......#h.....Gq..,......Z..S..G.9.5......:..8Q.n...7C{..../..4....F......D.F..&K..)XP.ob..Z@m$.A...&0ixI[.w.b..el....{..5.gz33...l.....E..#.v.C+.sp`uO`....z.z.......f6..ak.S\^.,..fx.+...89.e...N..di.Kf.@..%..w.?JA...[./..8...{.Gn.Gn.....l}..|..|o..3r..R......3r.........+r...-|;...&7...3r....0.%.&R6..U...N...p.)L.7.;..[.m.....B...g7^w.GT.zT5r.j2..c.QW?Z...._..8.s.:.f...(..c.q.1..a$.-...e.;.8..2q.*_.N$~.R...UK^....|.}A'^...L..I.....3ZK4t....kSW...T..Q..S.Ly*..H....+...f......=..sw..i..:..x..#c..........-.3..d..B?.......H."}.0R..ji....~.~..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 8341
          Category:dropped
          Size (bytes):2021
          Entropy (8bit):7.911785005182253
          Encrypted:false
          SSDEEP:48:XXDMfYtBz5V3Du+nD2mEWRfFuP8Mr4zYS3c92PKC6lnmVThgh5a4v9hBwVD7OzX:nAiBWY2IRfFc8AEYF92iCqnmZuVNiD7I
          MD5:AAAD63C24A907720E650AA074F5FB3C6
          SHA1:0E6C85B1340DAB6874F2A10A6772F5E2AFCBE4A5
          SHA-256:77959CB185311C1F5B89B3C1F3F5F2A7CA7713BA567F0E33A604F6E3A5301E0D
          SHA-512:8DBFC32A98F0B6746340AC2B01B1A5E3296E3C3D803DDC4DE98D20F325C0103DAE876E7F223B3374785035D1ACFB55F098BEEBAAB0F86B4A0B21CC489A09565D
          Malicious:false
          Preview:...........Y..6..........E....t..].!.... .m../e.hK3.23..)J.uxDjl.!.`..?.}........S..q.~.......g.....^..f.....R..p.....ad.oV.....N.....T8f.p.+...;..A..2..Mi.x."x..l...........4).rk...KK.L..Y........W.D.y..pJ...j../qzN..{.y......*....d.....2......'H...:N..`..p.....FK....tr...u.......&O.@w..lO.v..6.h....k|...s.c]..u......6..v;.`.;........7L.....j.aP......P#P.+..P0W.``J..{G<..c.\]..yDJ..`.}=..<.8xL.|..[Yrc...4...z....p....}3.......G.o.,../..C.D0s..G.9.,.o......M...........d.3...y.....a@.u...@\!..YES ....Z.u.4......z..6..h...K.r.Z.....=...~..m......~.I4...9....W?....`..'4v0..2..D.~..W..Hj...n.J+.4....LU^..i..Fi.)).....S.p..n...<.M!+.o.<.@..3p.T\.tW....&\X,...,.._r..PVa..X,.Y.Y...P.CA.=d&.XX,,l..pC......._Yrf.....a@.u....@.&.\.)..|.O,...9....^ao.Y.,....k.Q`2........f&..x._8iD.u.-...,.bT...wb.J...u.1......&..U.^........w.....(.5F.....$.M})%..}.Q.R.C..P.5e.lq:...L..+.{q:eA..F...#<z.........m....=q:#..A...f..j......L.F..z..60..f.Nq:.0....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 8323
          Category:dropped
          Size (bytes):1992
          Entropy (8bit):7.894630102693718
          Encrypted:false
          SSDEEP:48:XqU267PFtSZCvYShOYFTJ82QGqxc2sAqr4MNpHQLAUNPoIjOU3s:667LZvYSIYqhsfrz3HQcUNPD2
          MD5:D4F228C7C07E1E0520C6C9B85A80B34B
          SHA1:75FA786FAF3DBAF1738A4A9488CA6A529665CB5C
          SHA-256:49A929627B510FFB8AF401009272517C7F4238F85F13D588A503632668CF4BC9
          SHA-512:04CC24B84947BD7109A550DCDFEED5AD2BC58DC02315A45773A6E9ACF910BBBD6375FBB32784D930717FDA8E85B22B1FD2921C81892F6E014BB2F8E4E80BA747
          Malicious:false
          Preview:...........YK..6..+<.:.So...(..(...Y~...n.l[...dK......zf,..I..(.......{....>....!_r....k......+.F.f...i.9...x...f.......ad.oF....C...R.g&....j..[(...wD..a.^y.KG.;..Kf..]..3.m..B....B!rO.8^z....kMTWSW&.z.m..A$.....h....tMM.....x8.n......Dm.........-'..&..N..!.u.{.....)....6.......X.. ...0.t.>..h.@.R=...\S."....#d..-....ey......~<Tne2u8..O.._....z=...X.\.l......9>YP...r.9.... u5-.>.....Q(.=.I..Px..$Pk...!...X.Ck......R|S."pd..:.M...a.....@...= 0I.....;...i.....!..V......t)XT.].....`8....1....c.hx @.u...'j\.CJR!.+.......=.<.....&N....>/!..5....OL;....Tk3...8.......B..B..B.P.......*./~}...$....0n...+...!'.e.r....(Sp..%(......dX[-..........g8.....r....H...Ka.?>..=../a..a.?a..%J*..h-..}...kWW2...'.......U.Pz.k~.?.......8.].@.....+X..`-|;..W.Z....Z(...b.......b7..`.?d..n.w...~......5.[.........l.9..[1z.{X8..W'.O1<rO.%..O.]..86.'B/..y...z....r.SL.<d.M....}.lcJZ.&..L.w..^XNI.~.1-0..@..!..$JX.|..ts.`.!,guQ....../VC.d..l`&o"..O.....-..r"#.x.3...{..[..6..=."|.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 8375
          Category:dropped
          Size (bytes):2024
          Entropy (8bit):7.891825456942094
          Encrypted:false
          SSDEEP:48:XfJhgfm79m+1QaQ1KYbHEE+phw0xE3wVT1qCTkfWM:zgu7971QaQvkZ3w0xEWTkeM
          MD5:D3202C57B276330BC458A3C03D9F088F
          SHA1:03317994A3969786BD4CE85ADC0B240471B40763
          SHA-256:6AB948CFCF73D0894B737D0B5B176FA46E5FE9C6297CFC65E682F2262F89E695
          SHA-512:D2F27DB6701B0EC5780F6F5E96BD40F36B4CB76A0E886E3A0BBF8530302CB9E3F72CF54E9625ED48944CC23DA84C6F98E175530BC08A38F39C8B12D076383C65
          Malicious:false
          Preview:...........Y..6...>.u...z,R..P.@....i...$....R.l.....].wgD....#R6~......~...0..k..>.....s{....[.T3Y..e..O.g}...f.....P.0..oF....A...R:/..).1..Kl. w.......Ax...J.`....l..zy&..w.W..R.P......O..........8.t.b .H.7.s.Fj.....kn..H..P.~..m.P j..xhH.B.... ....8.z.....5FH.Ni%.~kS^:1s}l]Ehz....qN..o...)..TO`:..'.{...../..%<.{.T=..A...C.Jk..LY....?w5.mJ.....u..{.3.(.........%~.N&NL. ' ......e`.N.".T..>..."iCe.=...a.A.m.P/.....u%c........>|....7........,c.7Lj.y..v...ES+...xC......1\.^.5D...D..^&..O..9..@.....2 .:..`....HIS ....T-.6o.:....Z.........0....iG..Yz..^..~.L.1i.{..[CFq..5..r..!fO.g+......F..o.d/......6cS/..qsVR.pFk...c...>..N.N...e-.Cb-Tu...r<......B...>....[..J.....'K<zd.6.K.'..f:_.Go..G.$..h .yB......J.m..N....)TL....#....?~.....5.e......'.C..Ji<.p.......l..`.=....v.FO.R..R.#..CS.....L{".%..-....0N0z..B...`R."^....R@..a...m..(t5-=.Kk<....q.".+.M.H...k.0O...Y.3.#..o....f.O....R+R..D8.(d..A..-9....Z8...BV...Q..$_..-...@.;.H.7!....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 8437
          Category:dropped
          Size (bytes):2005
          Entropy (8bit):7.895544544765621
          Encrypted:false
          SSDEEP:48:XZhD9a3wBq7ryLRA7pt/H5KZgyZMzm7D5Kk7WUHYzl2AcL/:3DP07rARA7HZ83MzmTWUYlXk/
          MD5:8A697510FD8D07E1F38E1501AF742736
          SHA1:1437CF36BD00AD4318DADDF69642E627FE9D00F9
          SHA-256:3D032316E6AFB6B8ED258C87EC4D2C075EB36029F285701332932C408BF1EF8B
          SHA-512:2AF8E2FF176F750DD5A4B7478A713B2AE62D99AA4797C65B614749E2CF99ACF9D589B7CF1495823A4FF80B8C98F70C0379842E551926B2DA9C4464C0592A84FE
          Malicious:false
          Preview:...........YK.....+<....:nv....98@..a....I...P%UI...l.NO.t.z...d.?..A./.~}.....@.k./.}...u\.....W..T.he]...~.<[....c...?.6.#..0jx......xf<H...VN...\..D..+...w.L.|b!...l.VyFx.O:W..R.P(D.....L.u!s...j..COo[.D.I~.8.'.f,.i8.....D..<.j.\....D.............a.^.'\.......1B.uJ+a.G......cv.KS.D..*..?0.Y. ES.R...L....."..!...X.o...^^__.T.y|<....s,=....-..V.S....kir.v-dD.w.2..1.'.J."..r...iA.#.7.o.rSh...PZ[H<..2..C..`.@Y.4...f....v)....8..O..N...7..^@O..hw.p..L.r.."....dZ...9vH..U..#.........'C....`S^..1f.~...F...I.Qo..hp..)I.@.QY9..E..3.Z@..k..8....r..hh2R..L=.Z..D.V@.D.l."m....\.pB...;.....E.....<..e}.b"......}+G.j.o.K...E9........l.JW...}./g..,...9...A..d.+...s=.s=..oA..A..B..B..A...8. ./.'.t..8.;..$S.q..q...p.q..!..0......B..@O...KI9.l.W.f...y2z&...p'.s.....w..z..8...el..A.....kBw.).6...q..#o<.e.].'T{z)....jf/HG^.p..^%8. .u....3ZK4.>.b....!..z....DD..P.J...r.N.L.&Zw..^.NI...eZ`...C.I.0........D..."L'Lg.3.c....(.l`&?$?...F.c.J.9L'RR..0.8..Gb...~........
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):362
          Entropy (8bit):4.6702998134236955
          Encrypted:false
          SSDEEP:6:oa+y5PjcTGWYAHESJH0eBKQyLbL9/LwLbLnHKQ2L7HLH1L0LbLD3/KQ6LbLyVZ1J:oa+y5PjcTGSUikbNM3DHQ7HxI3vvcbEJ
          MD5:68910E6AAC59F93A28C7B12DC785B51E
          SHA1:7052A0DBAC9F720F42891D3AA2F960D73E54A056
          SHA-256:1EA2217457ABE428AB72D7C6D9F8D41717E1E15D2D08F9F675E13938EDC21F38
          SHA-512:10A16BA8FBF31BFEAB51F79F1652588A5A40A108EE61B59B13B14CFA710D8CAC18B3D988BF95E371B8401B9E60F5FA2DA71501087EDA8698CD83872F63EF2CBB
          Malicious:false
          Preview:title=Layout Templates..num columns=4..# Uncomment next line to scroll the palette..#num rows=4..background color=1. 1. 1...entries=..#..layout1.g..layout2.g..layout3.g..layout4.g..#..layout5.g..layout6.g..layout7.g..layout8.g..#..layout9.g..layout10.g..layout11.g..layout12.g..#..layout13.g..layout14.g..layout15.g..layout16.g..#..fixed_size1.g..fixed_size2.g..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 10515
          Category:dropped
          Size (bytes):2666
          Entropy (8bit):7.925035654911649
          Encrypted:false
          SSDEEP:48:XKNHwKKQix/iptztfGQWPup3qGBK4R1vm9+fKxHZ3lLzyOpdsUxO97sGF:IrHiWtJDGudqcO+8HjL1pDO9QU
          MD5:023B15309F5DAEF8F38ABF5143503457
          SHA1:F8F7723ACCB351E466F62A8D1C9FFD4A0A296EBB
          SHA-256:F0A7696019525EB566952A650644E8C03701FB64354A7C32155D346774101645
          SHA-512:A98964E354C1E53ED7E6E554E05980127C738059061668D73BB79F5A02DF0D12A718526FDCEE6AB8170AA771588EDA7D4A78C0937814BCE5FCB2F4590E80FD80
          Malicious:false
          Preview:...........Z......tm6.;.c9<.../r.gp.(BROh.../.. .V.......@".e".6t"....}.N.8.VH......4.?.W....7.e.)hI.i..G.>%B!#.7!...O.[...r.u>.JIt....E`9..Lx..p...$.x.Z2.....Z....{x..^.;p...gi.....D$.&.m....@..(..........%..y.k.^~...............UR..L...N.......}9..5!.c1[..#..#.....r...2.....P/.B.../..d....3E..lK.H....U(*..K....+.Z.....1...I....'9.....*...x....#.$..Bi.4m.re......)....vB..rSf....1...........l......3......n.&..1.n..m.v.n..M...n..u..*.:q..=T.U.{.p..M;...7%.6q....D..ja..@....&..=a..F.......-..%v._>~.^.o.....O.|.0..{..0.....>........s.BCG.. ./0..D...4.........a.2.b%.....Z.<...[..Se.gU.?.?.1..XJ...k...N..l..@Jv..$.p..p...x..S.%\.`..Gv..$.}.,.3hk..&('...k..../.^.:.../ms!.@.M..q....T..J?.Uc.s.S..m[I,.T........Ub<.!W.H.2I..l}.ZJ/....#.$%..4.yYw&k..1sS/.$. |'P.@.Fx%..$.GN...TDv.Y..GE..!hM...{.X.d...!.z.D.....yz..m.!..Xj.....N.y..gR.U..E.....6.....z...E.....6...gz........;.x..&.a.CX..y...."*.....<.S.....p@H5P.../..5.X....+.Pi*].
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 10711
          Category:dropped
          Size (bytes):2756
          Entropy (8bit):7.90984366973738
          Encrypted:false
          SSDEEP:48:XdWF76TVikDkBA+bqa1I3as7WE7mHa8LaknQkf8dZrevwCOsh+Vi6gbKCHvKBp0I:Ni7KVBDkRqqs75MrLakngrevwsPbxHvU
          MD5:A68A97701E67A3B04A65D8D0268C2AC0
          SHA1:F18181BF7C14FA4577AA6124676D2657E41F6AE2
          SHA-256:C2C98272D125CFE9E1F5C1328BFECEEC97BC5DEC4434ECD506448786958DBA71
          SHA-512:EAB09D7DDD2EC9B7B72721F7083096F49CB75B43AD1C196EE0AF43E1489CF4DCE603936EC67D5E205C3F41347A07A6E0B12D94A583AB7423F965A0BF17EF66A6
          Malicious:false
          Preview:...........Z......z..X..1Q.C...P.<..-.........a_....Ff0..]....S..a.0..?}|..=..H..[lo.\.r..\m.......D5..K4W..M..P.<Y...%...#$.er..a..x...\.OFE5.qeJ...6NO....|.tE.>8yx ......h...D".H........7....J..Z..6.cXi.Y.I....8. ..4-:CJu&s.....L..Dr .H.b2.=V..Z.....D._>r&.3E..lk..d...E..A.+...$..q.`.....O.u.J.`....d.w"..^. .((.....C6F..c.5-s....c..D.-...9`...47.I.%e..y...z:.X..2...2K....)..>.}.w.c ....1.Y.3..a..l.....H.'.I!.,...H.O`...`Y.,A...)~.>.C....j.=./:...J.3R.D..9.....2p...&.8.. .....%.<y.:.*x...(..._..7}...k...AB..`)\5~.5.......r....6.Q......A9.XJS..mo<..Qz..)...cF.=Y.Z2q.K.m/Z...I).......c,....+..0...V!2uJ`w..d!..C.5...Z.....n....;b;..r}..M.rSS............`.......V*..|_...Z7J. 7.K......7.1UC.^...9<T....m..S5t...F....E.p.........2.<I.:....SM.Fn....A...-Nw.....J......5.y.l0S K.LR.....za.T... ..o..W......S......... ...jy....&}9p.L....Jv6..t..a.;0.K..: .0(..1X.[0....]..F.L{...&.l..4...R'....t..y.L..<..P...h\......$1..H.D.HCO.......}...C..,.D.L..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 14907
          Category:dropped
          Size (bytes):3629
          Entropy (8bit):7.935800259145926
          Encrypted:false
          SSDEEP:48:XaZez2tShZGY0C5qQdh4SHvIkus7ohLUJ6PP8Z+lcdtMaaOdD/NNZZrJgq:qZq2tShyi/ND7ohAMPI+GdWsDHbd
          MD5:A0D07A99B6801A3CA910FCD5C7F666C1
          SHA1:242CCBE180387255CD298DF1BEEDE1B80D8473ED
          SHA-256:6C3DC457152B1CD03C3D1DFDC8600834A89A8654993E008831EBB3A52321E66F
          SHA-512:8FA4D683FF1F845975E0F0CBC666C5FE90D991116A2B70558E2AAF8554E864161B9ABE0A8392BC6E526469CEC04C57AA849BD41CD82449E98941489F1B4B3D6B
          Malicious:false
          Preview:...........[.$....-..=..^&.b.`g. Y.s<....c..sX/=.T}c H7.Nw..(.<")................).o....]-.....|.W-o~.T[.R;...?...E,.....W./Q.O.?:U./..h...b.1..uB...*....<.......zx/MTAj........*...^.g..W..|..Y./.9V.?.....Z..uS.(h2.5....n.......n|...../?.Z S0..4..M.{o.t..r.;...J...&.PWHk....2...p....p.AQ./f...rA..+.....]%SX>4......l....b$.v...m8}hN...bd.....[.T.5...I.[...o..Li.g[.p.c....!L...8.....6..z,[.[=....Z....GWF=..aa..k......V.....3..xZ.+]...Z.J...!..Mt.....*.<....T&SW..DP:X......'...`.....B.'g..f.]....e.o?~.r2[...6l1.e?...N....l..;.......v..$.s.I,:...... ...;....q...c(.;<...Cm.I....f...)..b..|...m.N.G.a....;.;....=.|@N1..>.5...-\W....j.M....F1.xI;.&.?...OJ........hm..,F$..~.....~..go......R....s.......-.......7Cd...lx...lf.A.'....!......g(.....].5....>.<...B...C.C'_....9F.f.0....B..z.s..K........,.wR".u@.....z.....@..0R.w/..#.&.........P.0(.......h#EW..N....KZ..\..B......*gdv..].up...;z..m....N.}Y..........%.....=.{...$n..6.['n......opS.V.;6.U..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 15647
          Category:dropped
          Size (bytes):3794
          Entropy (8bit):7.945562346171928
          Encrypted:false
          SSDEEP:96:QxId3K4LKcYVgl8Q7nYYu4NV9b3NPPEYwfqqaHdtCV:DzY2l8ozZlVtdtu
          MD5:8B259469F345B2775C176981C646D813
          SHA1:EC7D41A946A68E0AB0E1C48F999CF5D9AB212D2B
          SHA-256:06B84BD7961C1AE1F704826679563AA6E6F1D09E48CB11955C33333ECF5F56FA
          SHA-512:6BC187A09DF66F37C5B32D1E5BF6AE55C996435D483A0BFE8F411200334EDFE063EDCAA78E80F09E7329F23E29B428AF63A43DBC9FDF83FFE9B6ABA27C681F20
          Malicious:false
          Preview:...........[.$....=.uzJ..1. ..v.`...E.3..:v.>.u.TRu/. 3..(Q.yHQ..:..a..>.{.^..F.~..W.....\...r..L5...c.K..k.J....6...)E....B....m.......2...Q...^5.....%...$..f......e-U.....2b.B..(.&..Zh.^W-...Q.^.VH..XD..'....[.HYI..4.z/.q..R0..c.'.Q.D<e...A..........A........[w..L]n.....I..uDfo..<. ....d2.&.%..64R.L........MJ.../..3{.D..KF\xV.(<......p..z.N..;B!.P.P..i+.k7-zbO.a.8..?.o....M.d...Tst.9.Em..!..Cs.?.)]...)g.+(...{/t+..:..j.av#O..f..<..ZF`-.*N..L8.K.V..[).$u+.(J.1...9m.r.&L.l.1.m..Q<.$....=c..U.Ja&a...2]..i..K$X..j.....jM...H....7A..(.K...4...m....E.'L.9.D...-...H.Cu..S.;L....rh..Y..q....4.....W..lE....&]=0a.."........j..2...W.x%<..)......|..0..$3.|.c0W..o3.v..y.;(.H5..rh.J..a{./...."....cH9k.u.9 m..E..y.~...d.l4R.....!...l..[,2.3.."C9..aJ.....6ZY.......m. ..m9..KX..g...-..-$....m...*.s...u]...n...m\.....3Q.U.t~.N.DgE.E....A....p.f7.d.ww...;.n..}.o..<a..O3........>..4..sD..[f..R....}......Lw..G.......O..I.q.)..."..j(..R.z2.q...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 5481
          Category:dropped
          Size (bytes):1471
          Entropy (8bit):7.847118793892175
          Encrypted:false
          SSDEEP:24:XD9w8+GtLR6Jf+m/DRbKdL4pfMNEilHIYJToxY33+CWpT9F7WW2CT62:XD9Nft16Jf+mLx2lfcxauC294W
          MD5:8EB2E21E2FAAFC6D218AADA41208DF77
          SHA1:F7C4EC95A0D76A86C029859191535ED03EC1796E
          SHA-256:5D3EDA495FE7D9AFC683DFD43E4FE8045DB022A549A064C712572BCA5C453F92
          SHA-512:C18EF4046424C76F9AE004E23FF3A81D5E0786DC29BF07B2D5E246CEAB05B095056AA030E83F01D69B022BE7F7C8A2E31437DB2D7915B6302B1E3947783B6E37
          Malicious:false
          Preview:.............n.6.W.!.v9.........@..WI$....H...;.%Q.I....[....sH.......?_..(....-...q..]..z.eg.a..I.VjZ>[e.E...m4S...h...+...gF....m[%..D.E....!.pBg.|... ......GY...V......bg..f;[i.2..D...).....3..6..U..;3%...T.1dv....-.+.......+..;+P.v.....pJO.......i.rGf7nA..B.;.sI....8l,0... .P...]............ra.6p.N.?.r.Q._$.$.fQ.>.....E....%L../..-.l....>|......|..^.P.......4..]zG.....x..d...o..)\.(.kx...f....|.#....m\..b.Um\.pY.5;.).(&4.I..\^.........V..a.x.S...3.01.i..?h.....zS*.!..KW....?^?.3.B.&\....q%.YK.$....!o...... ...D..._..z35.u..G.+.9..e.-.d:.2!..U......`.{p9.9/......*...(VQ...f./%.o.(.yM.4..-.(...+......Z*.....+[..h.A.{...W..He@Pq.".*!.u%.k..-......+.r!...:[`.....V.ku...:.J.X..Z3..z.xuA.q.b)..W...Jb.PS1.E...P{|...I........~S@@..20ucP...]@....'.u>..0Z.u.s*N..G..r4.Z........XW#[w5;!.B1.6.I.......,.iS2..Cp..@.&..v..Rs.:P.1..=.<.O...*.9.ee..{...$5..V..zid.+.a.=.v..0.ir...!O.@;/R..).2..."ai.r......h!..C......a...@...X.....h..."....v....cxI..V3...).
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 5078
          Category:dropped
          Size (bytes):1350
          Entropy (8bit):7.87198124701667
          Encrypted:false
          SSDEEP:24:XKIZ6FockOkUhbcYwpJ3oONujZF2IWOsvGTbwRzWFcenZ/5NosxHu8NIwc:XKA6ec9bW7Q2IQe/gyFcaZhNoqHuNH
          MD5:44738BCE62F61A648C38CFB1B3CECA4B
          SHA1:5FFD9502E6B9E99B881514D191712FC57226E0B2
          SHA-256:A13DE18E15C8E1353FC807BCD30A4DDFB7AB2A57F8709536C249F3EB01E40FC5
          SHA-512:C27E5D98C3769FAFB77A9AE240D6FC04D28595A091AAD28ECCC50C16618846107F484EE9359EB63118E580DC16C035BDB9EC98AE8E2D6097E579932542A2A706
          Malicious:false
          Preview:...........XKo.6..+s.U..c........3%R..4.6i....EI...E-GKs...?....|..?=..^.3...>l}.2...~^..._v.^Y.9..q..N_.v.q.....q.sk...:..0|Q..j.n_*.,1..&H.DF(...A2va.....H....QZ8...f.........(^..../.we....G...i.D..0`8.D......x....J=.|aZ.J..uZ..O..&J...).B5h\.....t.u.^.[ dr.P jp.:aW.........CV...._..>>..H.U....A}..x.\y<..m.)._L .a..p\....-...=.".\......%.z...r\K.6..yy..m^...Vg.:.Y. ..q8.......p.....bn.W.e"B.x..8.e...Q.m.Hc5..^.n...b..S.Z..w.=...#l./..T....Tt.W.R.;...9..X.X.....A.i.B@._...z.......3).v..n..I...wph.q.g$.NI..J:_qE..o..|F..Dz:H.x$9.%]"....@.@.5....@I..TP....J:...EZ.l.....d..r0...&G..4.._....>.].q...KD..!CB".Z...5...'.......P.f]O$..v4......4.3....1"Y.peb..g...8X.F.#X.V.. k.}nF...Z..~MD,\k..h.k....$..qp....9.U..=>".....uN..#^v...'.I...).L..NVB...x.L-..9........y........Nh7...^%...........K.'..\..5....g..\..m....oaL.Y....Q{.....a.;.....Q=(...yl......B..?.(;rk>B.0B.......}@#...S.`.M..#.D.K.O{...+..=i...wS..^E.."q.Lh..c...b...=...~.\XV$...F.K.G
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 11137
          Category:dropped
          Size (bytes):2808
          Entropy (8bit):7.9370445751046255
          Encrypted:false
          SSDEEP:48:XwP9A8N0ex0qbzRV+Ppjgn+7YPvwjC5m9u359MssIEMyrA+nWWGioPqEY/MIGUJg:s9Hx0qn+P383Ghe5UIE71nWWGhSVMIBa
          MD5:D39C5ADBB99EBAD42D0A5862C5F62199
          SHA1:64C3FA637A05146458DAB5F762D7A48767BC53D9
          SHA-256:523B94CCD84CDEAE01A2B869E45CEA077F7C9F32C4BED6124C46BC6DF4832A76
          SHA-512:C38EE51ED5546E4A767B27AC4B34AFFDEAF930AFE19B63FCC071A6C532682B673285CBA79DCA47494E7F6137CDAAC88296436E50CE44BF136236A00455787E08
          Malicious:false
          Preview:...............W.a_...x..`a`.Y`.$...4.........%.hRcc...5.,.........OO...!90..e.Wn.|.....x../..TW...`..O...y}..Gx.7.m1..?.r...7i.]*.d.......g.8.\.b.ZQ.9y.5d[.K....x.<.*.5....,..R..J.|.....*..].E#..*...3`]..`..J...P.n...DT=...|5@U.c.z..Td......A".W.....-......\.<H..m.....rb.....d...]2v...h{w.........G Q........T. 2..F.!.3....D..T.yC5.H.....B.x...%.....M...9-.....).l....=U|.gj.b....*....FpE4.C...f......,.l...VL.$..Nh...Z.h....Q..TQ.N..\.&.c.I..+..`..x.&.g..1p8J....._.9......>........ig.D.8.....IM..VS..r.....%|....Z.m.@G.o....v.y.....!....4.mz.VL.;..Q(....,...l........53(..3.TEV.rM`.DB....R..P......(......;.:.D(<....D......88s.l....nj 9.q}.@@..<.. ..le.|..(Pp/....5.......5.S..cL}..$.=.`.L...o+>.;.)S..C..........C..^.2...w..)..GB.d.%6}.B.da...B.....B.4WS.!ej..1.Lq.?...G.L.LSWf.L.&.!....7...e.;.....^6.[....). . ......3...n...r.+.1..#.........Q..sk..T...kE,zLs....e..3...<=...e.....;.r.."`).av'.d.9\.g...ry.k.....B........'.t..Q...R.^.....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 15604
          Category:dropped
          Size (bytes):3925
          Entropy (8bit):7.953747019948564
          Encrypted:false
          SSDEEP:96:EieDBMTc4gqP3MQ8TEz3rAF75WQ+N7mx2BRUzhEA4NwZTVEmzy:EOBvMQCE7rAF75WzRmgTo4oTv2
          MD5:D9FD0E16CF8A4DB6CAAD3531A22CA8A3
          SHA1:520F356B6E60A5178F5448F1A9902DAAC97FD493
          SHA-256:40976937ED3E857782E3ED00756318A9F0A31A1F8B4FE953A8B647EDD53D4096
          SHA-512:D959F71094915E610F24BAC66ADA251B58AEC079F9ABFD8F2ECE051147E031076F465D018BDD5612BBB15C6BEF47AC49D285B28847EE93D4E844028F85BAFE7B
          Malicious:false
          Preview:...........[Ys....+x.+7...+..*..R..9eV(R%Qq....p,..i....|.....A.I.....~.Q..NH......~......_Z_|..&..qLs...xJ.l.3.b] .:I.|.w.3.GF;..].'*.!.M]..:\B...S6...u-9.EF..../..Vv..k..;.....n1.r.$....t.;...N....^.p}k..|.+...%....p1.....+h.o...f......~/..7.jE.Bg....2....m.~..)t.?B.......A.Z....sGJ^..F.R....U..F.2...E{O..'}....2`v.z.<dz{......I.A...V..kf..!...J.e.#0.C.w!\.J..Bq...0S.kp.-.22h"g..L.K.....QS..oh-`SX|.M..(...V.y.BL_...Y..j..*.n)..4'...?0.n..q/t....[}...s.O?....URkx.......zi..^.<o...>....5|I..$.q.....Y._/.n..f.G...>.....k......n.b%.<....R..b$s.{.%i...2...:.|.;%.q...}srN...qn..5.:B..Y... .2...w...!........U,...k...._.>(F.cAG.0........................E.I@.. ....".....Yb.....b..B..2....-.(. \/\...A....9.dBiH\._r....s../@..?.z.&Nl...QM|i......@Lr..>.@@.@b.@..m.yW,.`....?.,s?e..._v...q?..Gc...7y....$...C|.........T.A.0.......s[,..R...m.U...F.UU............O...(....f..s.7B.owM.......1.K.....t...j!...o..O.`|?.~.}.....+.Z.;..|0~.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 20175
          Category:dropped
          Size (bytes):4890
          Entropy (8bit):7.953682520334332
          Encrypted:false
          SSDEEP:96:kqzged6AOaNgADhPU+1JJ+nqWDVgPE1r9Dt2FcRwkrJE:kqzgQ6CCADL1JJcR9DkFVkrC
          MD5:F1CF1EA326ED9295522507DF05D00064
          SHA1:04D46C0D2C49DDFAB3FFDAF60B0C9B8817098A9A
          SHA-256:5F6683F0D65C6B07E39D359163732DCB7106E09AE6E588C59E1300D5C41CC1CA
          SHA-512:2F9AE8435B7C6F32132636D4AEBEDB8DA6D26206E71565AB7A03A8EDFF969A4AC683CA4466D7E657F61655A3F398497DD6C8A9AB135055F082AD25434250CA4B
          Malicious:false
          Preview:...........\Is....+8..o..q..=..#,G.\.ZaI.....?_.....EM..z.@..=.(..8.+...O....g!....rO...s.=_....O.j3..a>.G.>-b...[.s>..R.........OA:#.9.....$%.0.....t..i.p.k...$DA.[.....t!:k.l.Em..."..I8.3...I.....T*j......M......'t.&.~*.lB2........`n.....P]..jE..bE.B..\.......*_.y.#.K(...O..u.2*.$m1.....@+m..ZFJW...m...y2.G...wW.......22x|z..J...vL.Q.^,.....K.IUM-@..;*#.....v..p.:..I..E+...PS.m..5.f......6.#..&.RSt'....U`q.F.. 4..N.i.B.../.j.&.z.........d..3.....S<.S....Z.2....w....2..IZ..w.6.....\....2#..X...1....m.....~:a.......1+.\...dl>8k..ypV).+g1.....+4.>.YZ...e.u..i}d.10.1z....[...0....[.1...{....Tfq>..ds3..e!\....J.Wx..t.F.8X.@v..G..]iX...@jL.>..>....R.M..<..u....g..V.MMYr.+..F.Y......m.{...NU..:k..-S......N,L .....~<.{..An,...V.Y.I.A.N...7M...M.e..Q<..J~#.....nt..!..=......0T{`.....[-y...dW.r{...g.6.. zT..p....f..u...V...._.~z.....f.,.nca.E.E."b-$.,....b.BJY.}....U^.0.A..+....$...S7\..&.....vc6h..t..du>.@...!{P......h..G..=;/:u.4M...n.vZ...]).'.. ...]]
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 20537
          Category:dropped
          Size (bytes):5039
          Entropy (8bit):7.952050289753453
          Encrypted:false
          SSDEEP:96:/LJhLENpPGgggkJgqJaeY2GIF8NTjbTCGiPYLEs8aduEgn9:/LJyNkNgig35PVjXCGWYosXduEg9
          MD5:B8AB7B306A710A9FAFEC025EADEBA764
          SHA1:62AE59D9E4F0755FB86DC89889E8B45D1CC1093A
          SHA-256:2F73EB9E72504992E16B85C4403E9DE109C7392F8B7519AFB0E0CD7CE1066522
          SHA-512:6A98EFABE15FA2560E25091FCEF56F120CC84F94A1BC9BECD049CA1A20A191068C33EF9676DE9883E8EDE3DAEB0C9D7376DB4290ED77152F9FEF078E356A3F69
          Malicious:false
          Preview:...........\Yo.9..+|.W..>....zg........[j...../...".$uKH..d..#..#.33.O......83.$~....g.?_...}.W._j.^S.%8.s.>..S,.0...uA...0...`..8a...[.>..6..s..%d?>...e...k-;\"DE.K...o%.>XcD..Xk..t.0..L.Pt<....i...R...<....z.MG<&.....'..d$...,..}...m.o......Ln..S.....Gj&s......:....-&mQ...E.W.b...q..1X....7N.o.g..0..&>...2...q/...C.$...q..<...+uL.7:U...++z.SIu%S..6..C....N.....<.HLWK.Ds.\.e..>z.......}D(`@....3m.Y..S.h.1.t.i..LA.g&G.{.F.e.I$..rH..M...\....o..0L...N.!.v..I...@?..VK..ZY.[:=.....W\.....k...)y...4.L.0=5ymj.:.it..d..Jo..e.M.Q..6A9.&..*..SrM.b....B.....w/lJ...f.A...0+3.#3......u.a.k.%..B.sJ..fmK..`{...2k.UM6.6o....Q.zb.m....2_...NV..-~....`..Z.............ug.{2...f;2;3g..~@.a.H..e.s}6..\..`..C.......\h..../.L.....o.B1_9..9..#.1.bK.{bc.A....W.}..;..7.KrR....r..$..._..?}y..Nt=....D/..0?2...r.?n...L.9..\0..}c[...r..~.,.."*i..A.(...U..D0...Z........B]...B..[.`..?.a.).m......J.(.pW[)%..m..0.70D..6.7.B..3.CI.$.C.m)6.b}.....24.2.2i.="..R..$5P.+U!...a.e
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 16286
          Category:dropped
          Size (bytes):4143
          Entropy (8bit):7.947621008853156
          Encrypted:false
          SSDEEP:96:iq+W48JbBRkLrG0bYN5ngKsiEJULO3dMx1ZObgX9YKJ/OzNT5:i/W3hcvhcNR2JULONMHtYKY5
          MD5:DDEA31C0F500F433C9458BF6BD2B1CB2
          SHA1:37732D6EFB1CA569770F8A2C53CA093011F98459
          SHA-256:B16A55A3C17310CCC39D96F5C5BBDC7A4040FBF1FCC43085EEEAC7B1BB48C29C
          SHA-512:53F782B541F6CF8B2393CB282D2E98539991468042AC88758BBDC6177FD2AE8E9B54F22AE7D0F9AC55827FAB39B6B97B4678529E60ECFF1472A639838962D608
          Malicious:false
          Preview:...........[Ys....+x.+7..GK..U.q*TU....,Q...b;.>_.f...`yX.....F_h4.6.,.........3.........?W.f.{...n...........k........2B..'&X..5Zq.G.{.e..Jo...`4........|.X.T..8.!.B..3-....Zl...U.+pZ6..Y^=....+.t!P^SLA..,.I.L.S.;[K...8...u...3..{.UPR..lX.z&...2.....L.7)..0)N...L.-..O.(.......O..$.....P../p$u.$..A......E&]5.a..tw.K....A.,.......a.su.......p?...rT....7F.[.6Ak......H...{b]T....dLC. ?...U.[..V;.?...X.W./.4......$..W..U.3QK/.K..Cm.).-Q.V.....&y."8e..$d.r.......k../g......b...I...7..v.T..x..6?).2..| ....<.D.x.....LM..p..L".[C..u.<=1.. m.f...gD5..q........,...D.......w.L....6h.|.[.>}..?.:M_....{?.+.....m....w.mx..U...H.4.....,.=3....DS.*1.5l.j.!h.34.............dB..n.[xs.k.a....)...~dvX..>.....8.,N..&+....:+.7*A...~.............#...a.E.!..pssG.\.UG..@.".].........;..E.Z..E..Z..M..V1...w/..y....._..l=7....o...!..|.Rz.f...........-.(....A.,j`....=<ns..w......#..i..V....hV.....xZ.......Uk.t=tw..7...w.....X.T....t.W.noY...S.........g
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 25737
          Category:dropped
          Size (bytes):6424
          Entropy (8bit):7.968269615191804
          Encrypted:false
          SSDEEP:96:jq7FOBRut3iljRYZIpZHg+apuRcv6In6rXY8xpoBeGH1tBq7oYM:EF6RC3iltAIpZ1qozYspoBbBq8YM
          MD5:7FB8688B13B465D1E7CC518CEC6B49B0
          SHA1:F657A08BA92E20CFBCA0AD34E37924E27AB3F898
          SHA-256:992A2F3F18B26BF3367EAE8686201D607B0B3B9ECEEB46BA53ECD20F1D1C9D8D
          SHA-512:41207A2AADDD843719114DD94975BB529163C25D2FFE4377EC50FF7FA28336F0AC9E1035D8AA9C0F6CB860AA0AD607F5095685213C4ACA36C0E415B3843FDA56
          Malicious:false
          Preview:...........\[s.6..+x.N.w.q..d]...S5...RJ.'.........#....a.M....h....4.....gjV.c.?]...g.~>......?t..:..~...>..I.>7V...+......Fw.b.V.....+gC.w..P.....0e.....l$DA..w.jgDg.7Z..R......axN...>..t.N8......n..c|87...Oz.#t...~._tB2...0>.7...f...?cu.....p...':......6.?.m..1N.:....z0_I}..k..^[....d..\8eS........<.c.'..s...K.S\j..uw.2.eC......@.cpR5.O....mnS...&..KJd.9{`|..Z.|V."#H.O".L....k.E0.2.>..y,..........g.2...Lq&.&'&.&=..Bp..S3..I....511....d.}?~.......CWsc>..PU`N....Ep)..S..R...i.6..f*..k...f.....RJ8.....s.<.46.......`NhG......<..s.....a...|.z.r.......n}..c.>.z.0.3d....tf.g..."&.e....../...@...w83..]A.....:.......=<2X.XW..[...1..M.b.f.0../O.9O..`.=..}\..;U.xd..o"?\=......%..v........4{.<..kp.R..........E..>.c..`b..>..s....<w.....|..^...0..<.;.i..j..|...01.}..>......|...y..%zA4t3sce....X...$....A..n..Dn.@Pk.%...`....c...t..Lc.J.s^.>..U..V."`..P...h...B...\...GtMV.v.:%..B#.....$.....R%.l(\.Ez+....yo...........i....i.fH3\.i.k.j....-g5v...?@
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 25553
          Category:dropped
          Size (bytes):6406
          Entropy (8bit):7.9684609638554065
          Encrypted:false
          SSDEEP:192:ofNDRXuxWSu6tuFsye3S58wZzbmf3Sp4r62:oVDR+QSuYuFsXSCwZzKf3I422
          MD5:EEDD0CC5FB920C005AC75EF7798678EA
          SHA1:A236EB78B03E3691EDB606459DDA6F595C30A4D1
          SHA-256:DAC557EAF2B74F9B5794EA055FFCF2E04BC67BBBAAEB2B03B28496B02FD130C1
          SHA-512:0FF125D2D9A048CB2C33E3B1D866072DB5BCACBE420A6EBCD596BC09952006EB8E95B27D63E8B8D311929D3B1D971F75F70F758049923FD373055986E3EC3C04
          Malicious:false
          Preview:...........\Ys.6..+x.j..xt.;..'..1....ZrH..~.$A. P..c..UL"..D.?0?1......LM.uL...r......2.....?.KP...8......$......X.....yv.;}.\+.]gT....!...p(......0e...X..l$DA..w.jgDg.7Z...d.5..5..2..|.....pV9.e'.......p~.Gh......%.........F...H..s..[W....;&6t.!V|_...K(&R...xl./.y2...L.........^)...h,.y.S6...<....1..x.I1...Q..3.\.9w....>.e..E.$.. ..T...&..D..t.....%-2...0.Ou-@.(~....7.x&"...kME0.2.>..,..........g.2...Lq&.&'&.&=..Bp..U3..I......511....e.~..2..~.....:N]..p.wBU.9.n.....0..N)(Z.....t...l..I.....ZRbJ).x.......|...h..j..9...?..y*p.B.].Y".~......../..=......7.A...q.L.94......n.....Y.:.Ck...........Xft..L.sr`........w...`7.b]..o....I.l..s6....}y..yI....!D.....+s.~.......u'......@3.;..i..y....d.......O....8_}..y...J.}.5..r..u...ys(..j...n....y$w6.>...5.:.1*gab...0|...3.#.=C...C........);.ovb!...L..3.!...s...BA...L.L.y.72...a.H0xc3.)*Y..y....zW.`Z._...:B.>..1..... vU....5Y..-.....0.{....{..L.\..pE..T.bS.%...[..sB....xE+...!.p-...9..ZH3....b&.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 23868
          Category:dropped
          Size (bytes):5926
          Entropy (8bit):7.963205192843243
          Encrypted:false
          SSDEEP:96:gBPK1UZZ9lr5Umb3tmuKvHvpGuteeDwvsfy9fumNTB4FjR:gBiU/rj3oLe8Oq4hB4NR
          MD5:2713723963879F88FD3580F06C153CEF
          SHA1:DAB8987B37C22D05155F4925998D8C9C52BF20BF
          SHA-256:5EB60A0D2A558BAE44C29463AB07D0187B92488A1299FB140FD3732058AC68E7
          SHA-512:9939B2DF8D19E3CC64F4CFCE138B30E44C760837749DBD95741230F51DF8F69D8D3A90CFC7DCFC3EC8A214B128041AEBAE839E7FAFE63670C50B87924FDF90F3
          Malicious:false
          Preview:...........\Ys..r.+x.+O.;..%qT..$U..*."..............cz...A...=.....i.....c.8.1..n...3.....v......KP...8......I.1wV...+......Nw.b.V.....+gC>.w..P...\2`....%..H........8o...I.j{.k..9e....p.]:.r..N./.}...p~.Gh..GG.-...db%.a|....k......wL..C.....K(&R...xl./.u2...L.l..U.Lw...b.].Xj..a;.5.N.}q.H.......&n..|.(.K.o....Z.S.8.x.......KW..@.."..xB;..=....T...'/..e./.0..F.r.....e9...1.Zox.[..J2E@C8.UL......q.wt;}j.P+].......319T...9'5...wl...OL.;.:._G........L....]...g.K.F.e......:..E~.m. .M...tn....L.Fh.}..._V#.(......S..A..T..q....C.;...X[n....]..m..0.m2....&7Y|nm;.......[g!F.,..d..>9..f..@.........1.(fDe......$4....ofzd.'..1hbb .!a...!......ns0<.......iW.o.l...s..Ch.HiH7.b...|.H..Sq..W......I.[.)............?S5..ot..J..;.-...nq.`...N..b....7.K@5g.w..jkvA..*..Y.>wZ.r|......Uq...9..u!c....~~....pD~>....tH...=..H....t5_T..F.r.g..D...9MdB.~[.>y.cnM.;...5.<.D.../.M.....m..<.I...jg.b@;.:F;Y....n......}.?e..R8.....p...[..3^"b.1...K.q.0Th.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 22109
          Category:dropped
          Size (bytes):5644
          Entropy (8bit):7.969776751177798
          Encrypted:false
          SSDEEP:96:/O1pb+mmiNu4GC9ylqZqUqTPvzt+oJYLIauBfoYmDXZpSPaSbRBXpjYVDI:/O1p8iQF4ZqUqTP1SLITtoYmDXZrSXph
          MD5:87C99F5D1190048204DBDDE498B783AE
          SHA1:D9AA551FFEC5241921A7D01037A7E97D185690C0
          SHA-256:FBA4E9B9B724D2A57F5F759A6754916CCBA84CC091704170063C1AAC7CD811D0
          SHA-512:64BF212CDAAF1815C0DB145ACBF0AF1984E361C9E2F884BBC2A1003E8263530FD7A8FDD7713BA9D90C36E601FBBDBB0CF34E5107A3D4A7F48444648736C99CC4
          Malicious:false
          Preview:...........\Is%7r.+8..g..Q....5...3.ZP-...d.F....6,Ux\..7U._%......gC........>0-4.L.?j.[.....f...............l.6y../A8..7.Ked.[.;..PN...d..G.. 7.<c...R..hlWPq...h..wV...d7R\...h.....*.........-...;.|1......Ir....P.."K._.w.J<....i.....lCj.f..(.$..bh.....-.l. ...ri..=.0112.3..R.H...:.......%...x./.q....#..%....s..c% .C.N.#....Zf:.....V|.H..L....d....|.g....'./.f.C.Iv..E......?.l.T.........o."T%'3@..f..SSU...y1/.p..?v.Q....X.e1......]>.4').4]....l..&%/0Sk.rN..C.p...3@.bJ..-.3....zn.*.,,.../F..r....E.d...#@.>...g....m.3...L..k.m.@[.M.L.+.6L......f,.jX .......}...R.*....M.c...v.;....~.....iz......_.>.............@... S..U..?=w.q...........p=o...t^.P...>...O.yZ.t......2.....,.6<x.....A.-P...$..%..a.fQiK..\............m=.....i..n..G......V..>........!..............ZqX..y.#....C.7$....%.o.m.....<G....G....+0..08.[.|....$.oQ....N..6....n.-(..tfX......@w....c.C....k.Z...;7>........V..mW...AV.......C..mIhc...k..?.T.5.........Mu....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 22899
          Category:dropped
          Size (bytes):5778
          Entropy (8bit):7.966374068961777
          Encrypted:false
          SSDEEP:96:UY3dUZ0PDuhUSdDZnADxs9ZF8JZFYi+g2Fc9ZsRxBbabgzjjsXSprVRMByFtTwVl:zNUZ0Ch3dDZmODF6+K2jbBjQXSprVRla
          MD5:47A901C54A03158FBB10BF8801AC9CEE
          SHA1:2C879E6F7E290B139F870A396800C728C15BD781
          SHA-256:BF7D766966EBAB0577EAF7FBC67FB96BD72B815D8052B0331F280A6C30C616ED
          SHA-512:373044DE9AE7B62FB4596F60A5A87BCE46043AA8E1D4B0837C71239713563DFD91F4242A872D016F09BB721769FC7B9CCB5D08BAA1E2D0F3640DDE885A31BED7
          Malicious:false
          Preview:...........\Is.7..+8..7..8Z.G.......ZP2....=.~...K.....TQ.*...;.......i.......2.uL0.....3_>.....b3{..~zz..0....|J......sk..sBj.U..S.K+..`...a....[....)_...fq.Dw...n.....m..h...."$~=.\[...q...RN;#l.9ds...t...r.A"..E[..Rz.B..[.b...4..K*...J|..I.............u-.9.(..........'..S..d;.../......._"~.5...X...b...f.cb(..NF.T..>.......E'R!W.0DW.-:.&.l}.........v..;Q.[/.$.....v+g...j..&M6.f..x....k..2'e....."XUVY....e.|....p.q$..Y..s..w.A..F.:dxT^.k..(...}.>.r...ji...........>...e.....W.]d.._.....L..J.M.!..2...WsM...hK....S...M....XO../......J:.e.......u[.@....Z.M*.y..%..~.~..y.....l..e.{`H!.~..1a_T..wf.x.;......g.2.....c...|CdE..:.Z.".v..f_.g.....c...T,\&..|..p.......N..Q_.".Nq...:.W=9l.....q{.W...n..7\.x.......l..$<.>......c. ?..[...d..U.G.tz...*...%.2$q.Z."'..t.4....r'.M......v.Z3.nn........!..u.P......QL.#..;1&..S?....K..l_........)/...=.d=.^.....|.c.0..^..]`n...~]..=.3...=..Y...1doy..>...j...~..U`.).\......K.KC...u.).U...k`?
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 23021
          Category:dropped
          Size (bytes):5819
          Entropy (8bit):7.966196007641013
          Encrypted:false
          SSDEEP:96:LlgrsCqZQgscEB8luSydkN3WrDblufXGdcuva63+EUh2dShz4bAtYX6:LuKZYWV3GKH639g2dShzvm6
          MD5:68FC09720A4345B7F3DCB370E11581EF
          SHA1:550FA600755B5CB3E5C0846E657CDDFC852CD464
          SHA-256:80A51D7D56D8915C984A547E1F1CDC0A5242FDA2488ABA8A1BD59B9EB702EC53
          SHA-512:996E6A8C235EE000763362660FB963FCEE09AAF6773991F06129CD6B0667F9D5C7E62A7CAB1BD7B370303789C95ECC79D7E3AEB5877FA3A2A574FFCBF65CD436
          Malicious:false
          Preview:...........\Ys.7..+x.+;.7.8.w<...nH...:%.).ARc{..~Y..U.&..Q...N ..D......f.........:&...K........Wla..........w..Y....xn...vNH-.j|e:.....|'...hX..f..1v.+f.7...Y.(.]..b7._|...P.4c..s.../.5....F\$.....w..9..$.v.t.K Q....p\k)....N-U...0...J.PR.....|l.......1....3........'..............K?=......K..7..k..C. p...pL.u[....*.t.'.R..{..L*....Oh..3.c.>z.t.q.....c|'..G1..&b.}l.qV8.O....)F....>.}..v.CY.2...gv.<UVy.8.3*..J5=..4.DL%..7...o......U..IyU.E.D./5.K..P..R.UK.t.U$..(/..eg..IH...vIHu...".$..d.@.^....7.....k.f.\.5....-.z`..ro&...%....A1_..w....O(..$...>.pnk.8..... H.9.._.......,O.3..mo.B...C.9?..qO......3K....g..ff.f<3.......W........(hU...e.}.....n..|ZR.p.}..Sc..6.3.v..5}._..".yt.K.=.I..h......c.......W.... .1.0;...I..?=..s.+.c. ....$...;i....0%.U....0...j.K.._.\h....J'.L.+..O..v.zf.....I-+..$C......*"...Q..#..;1&..c?........}.~..<..}.}Iy.&..&...r...G.{...!...(.f...:.o...gp.vb.gV2k..;..-.....W.>p.....Xz.$..y..@.%y..kB..:...*A...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 27461
          Category:dropped
          Size (bytes):6905
          Entropy (8bit):7.967175520425671
          Encrypted:false
          SSDEEP:96:e/tNRFgqHXVdmz6FIOm7yuzUPMxkG9amF2raCLrNuTx55TQ3dE4KM6VxKu:e/tnLFdmz6FITOP0amFGfA558ccu
          MD5:22D2173066D66FE01DDEF07E11FF2E12
          SHA1:D1322C7488BDFDB235E23AF028AA723B078C369D
          SHA-256:2A0F91E3A5F89C66A55BBFB1B7EC6537BCB862D9980D61D0EE2FB50007E14A69
          SHA-512:D6EAA2A9FF543D7BDEE19DD4BD468E9ABD1A405419A45E23AE39A8A342A201EDDE82C4FC48B33814DE17567CC2E7D168A35AD8654D2E57148BBBA85914E1B481
          Malicious:false
          Preview:...........]Ys.Gr.+. ?b\..7..dFh..R...>.I.H...WZ.z..W..5.h/..a:........=.#3...o.eF..3......o1.}........Cw.j.X.G0W..+>.B1...w......F....7.'.v.s.y.;V..r...p.p..?....i...k*......%x..[..1"=......-..2..B.......>....o/.L..GC.........a.....L...L...h0.H.x.3...3...w...B../...i#...E....4..L..G.I..t.RK.C.,.$.)J.y1..y...k%...fw.......QV.b...b...............P"...Im,.o[.T.fU..]T(......$....TI..4L.."...p.F+...hy|X&......<k[L......`.f..vL......f...0oC7a.=.].H'._.mJ...gd.........t..[,.9..V...a.o..&:...1.{!.lij..{.i.9...:[...0.n...U...Oqx...P....fSY.E.6.3..62;0.1.0^..hf.......... .v..W...En..W..;../....4.?....XE..8.\..9,.%Z8.tdrbrd0X.0.F.>c...<..:0..k5Ot]...|&.....4*X?.F.....Y8XS.Rl.\..;...i..... .%h....1.w....c.=g.e...l..T....7.?]kT....).,.D .S.e.\L..-f......+.K|..6.....eU.}.=I...c...Z..{.&.F.z...31OB...7.7...hx.*lw..t\"..@.....#y.Z..q.GL.m......jC.|.d]..X...{.6/E.]i..J......].C.l.=...%O....9....e..).."Y<P.......P./...L.ua.K..OF....X.YoY.Y.. ]d.p2e.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 20037
          Category:dropped
          Size (bytes):4914
          Entropy (8bit):7.958318865476958
          Encrypted:false
          SSDEEP:96:8fgq4ABEOpaKdxAW9veNao7knjWf/jpjBwQFVZZgBCrv:8fL4R3K0qMaczpjZrscD
          MD5:BB24A50C34962DF6DEB59AFCCEDCA903
          SHA1:78FA716569DDE645AEBAB76BCD04501B4661CFEF
          SHA-256:1D1E20A2F3CBB62ECF2996576FDFA3D73F77D2F1C9D2EDEF9633164DAA5669CA
          SHA-512:270DA49AD878B440A8E7E7094C3959E261CAF8BDD3D5B0FE600FDBADD1597F58BAB129D9E86CD52A511F4A1EACD380491F382FD8D6232ABE97A828E7577E7678
          Malicious:false
          Preview:...........\Ys....+x.W.......1>b...:5......Y.{.Y'....L..n.Y@._.J.."..?~.......R(...W/.i.|...._Z~..{m.w..>.....1.s.8..D..R...J{.d.. ....TI..l..i.x..OH&..2l8.5...dD..K.....t!:k...Em..t.1.s&.@.:..E..M...RQ...AP.=4.....:...a.....L..p....2X...d.;T...Z...Z..),.2B........a..H...e7...D..sV..X..iw...6.k-#.../..].<....t:.+....Yc...<..0}.T.S;..(T/..]...5..VG..;)#.....v..p.:.k.T..Q:H.a.....[..(0/.l../m.&..&.QSt'....Ua.....Ah.._.P....~.j..z.)S...k.,&.\x......:.0u.....O.:.p..w.8...w..*.{m.&.3...~<.@..<.k..X...8...Z....O',..c.0.0fe.k..L.d.....*e..,.q.gy...CLq..5.CY.i....6.m.\~...K.....4.+....F..0..t...&...k]...O.......p.H..+"...a#D..Q`.}m.&{W:.c."2.......M;...j..C..N8|v..a..}SS.\...QH..z..vs[...M...}]4A..+....._g....M.-e?...a.An"...V.Y.I.A.N.u.7M...M.e..q<...~#..H..>.3..D...@.u..c.......b....1.C...i`..#.....Q.....CP..~...Zu...~}......f.".n.a.E.E......f.#]..S.R*..3.V......H..i]1.:.&....;u..ok....M.0f...K...J6....8.M..;...*...h>.t..y.[...)E.;..W.kiWj...U...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 23881
          Category:dropped
          Size (bytes):5934
          Entropy (8bit):7.965244534203662
          Encrypted:false
          SSDEEP:96:V+W18FLbOrwaP+VF8xg/iOfijM61XGpOTJZimY7D1yaa6vawMCATtSnjXMSPBYOi:VVmvOrwS+VCxoiz1i8Timeo2BMCmKXL0
          MD5:B3B34436E5F12A4E1198F61C1F8FB7FB
          SHA1:5E902FA46F5DEA3374B1B94562D1CC8F543C95E4
          SHA-256:0FE7FD967CEDAE7D765AE6A99F9FC38107585688B637DC1DAFED99710B1EAA23
          SHA-512:56CC6F2903D254BD2C05FDA867FCF0AA949E1679D80901C498F144E02E612755E090E40ECE862AA421367E9DBDC724C4A0FD484BF017447C945AC62576685B00
          Malicious:false
          Preview:...........\Ys.7..+x.+{q.....U.w=!)b.N..2. ..x..~Y....M..tQ..B..;.YmC..........3m..L.o?j.,....j...+...KP...8......)..1w..uA...02xvg..8a...[.<............p..?..c.$.=.9.E..T../..Vr.5F.'.......I.TJ..2..v)..>......x&..!B.M/xL....0N..IH&W.X&...h.......P.grE.."&..N~..f2....VY.X'......5.b.....E..pqZ8/.WR[..xg.r"Xe.M.O.M....P.W..!.J..........K.2..W.:....Dn..v`.{......=.O^4....~......./?<N.|..1.^o..Z..Z1M@K8..L......qmvt;}j..+],...4.32.W.... -_.....us_....v.}uX..Z.>.1........:3......9.q..U.xfL....0u..@n.........`..m...}...*._...>/..P..U. L...wgs.......X..+.u...;M&.[...&...-'#..Z.`.=.:.0*g.J ....3......V21;0.1..j....B..F...U..B.&f.f:r...F&{....qf.R.....l../l.5E.sD.U..;....|.....R........!...L\....s....F.[.k%...a....m`...?S...GtQ.)..}......n..]......b.....>7.'....;.P.3...y.Z..c.;.t9.pSP......8...9..u!C....~z....pBa:.K..tH...=.......t5?T..Fuj.g..D..u9MTB.n[.>..anCA<...5...D,........m..<.I....0.?7.:F;.....|.....u]..;.....|P.(.g ..H...v..R[../..;%..z%..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 21800
          Category:dropped
          Size (bytes):5524
          Entropy (8bit):7.9589256236872705
          Encrypted:false
          SSDEEP:96:y/KK/u9pNaxkw1ixoWndM6cTVkdnFVwOSQZ2dBTbiRMeS5qj3vyazl:j/Naxkw1iXndMxVsNSQZ2dNiG5qDvyap
          MD5:9A0AB6CD0C3B247E361CA3F1EC5658BF
          SHA1:574A83E33266D392180D7D03ABFAF50E73258036
          SHA-256:B8360BB9E410912506CA28A3F205FACBB89C0E00DE697D417BA6009A74B34AD8
          SHA-512:7386203BE951C9E845D43E0536600DE5F2DCF0FDB813222B7906BEE91D50FD806C60E7F85F11EEF20867A5B98CF2F69A922A78C30101E143703A213634F43034
          Malicious:false
          Preview:...........\Ys.9r.+x.W.q...l..1.n..X..a.CNP.....D.8..<.`.*.......!.-.z.Ff..O.?3.G..._.T|-....j.|.W........qDs.?..S,.cn.q...Ka....psq.h'<....s../G.................. *I\...x+....#........F...4.....p..A(.eP|{.g.?....\t.c.u.&.q2\L&2...21.;...&z...t...].....:.xI.d....-.%0O.*.a...=.*.....h.......x.`A^...9W6p.B>xhrvLNW..=a...3P.E.Gv....s..>.;2..........'....-..)..*.{.........\...r.z%....n&"...q...Ow....P.....N...iu.T=..)%...Im.q|.G....~...?J...H.".M.m%..Rfi.e!...$.SY..u..k.k.&sn..U...(...jf.I.g&P05....+....t.t(x....>M.O..s.<.&d....f)&...U..<.1...e.....ZfIv.h..Mk...'.e..n..'...C.0..7.;<v..F.(..$.m.9..".[..29.....c.0.p&....3..Lp.ac4..?e..7..&f.... +...K.F.PL.!>c..........1Q.e....%.+C|....&.8.v...=.XU"..V.|....|.S..x/..A..,.{....y..r..`..4....1..eu.8.*.\.1*8.|.&.r...\9+..>8C..........m*C^.mv.`(M6..A......N....Wh...[...'.3.]q#t.q..J.)....S7.M..pM..1P....,H|..B|]if2.2.4.n..^..9...).!3..........u.:...`...j.8....|..j..1...:...u..v].T..+......+....Dm.".Z.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 20923
          Category:dropped
          Size (bytes):5353
          Entropy (8bit):7.967105071429249
          Encrypted:false
          SSDEEP:96:yD6JzMDIxxgiKLJgx3JGlHJxyIYhT0J6rLyeLz/3+QWQ91SNRbhfCj:yD6JzMIibmZuHWIYWAyeLb+Q9Tj
          MD5:B3F8BEB359212797C4DD71888F2F8AFB
          SHA1:A04EFEDD8126F3504BB50700F0C855A721E680F3
          SHA-256:35746AB3FB77B3A2AC08268B55D3043CB377E52E629A046CBC8D16314146E310
          SHA-512:CEBB15B88B7694AB28AE1C1C164AB49C5AB0CDB2DA9475F566640161BA69F6A1471891189A1B4E708A562AD3C6E5613416AEC167C19FFF8DFE27994B2E0E870C
          Malicious:false
          Preview:...........\Is...+8.U....7=....w..V.,9$............2s{.....`.H.....3.......E0.$^<...^../.W...-.~../O.............m0.0..m.2.H'.+.A*+..F.}%h9Z.b...m.....@c.b.7.....B....q..XKy....x..h.rv..... .0N...2Rko...g..bO..DW^..K.Y...^....Y+lH#uu...6.&j"...Hb}..c....H......v/.4L.;l`abbb`"\p}.t5...n...?.~7.....b....^.O..0. .X..P......*.qp>A....X-3.P.RX.*>a...L......8VPf.b`....$..........q._.......l..a..z......T%!3...e..SMU.....y1/......'@..Gd...}SOw..]>..&.j.vk..'..W...%;..PU..!..........[.fJ.#..4+...r..!/F^...A....>.K>...p.u&#..H.%..f.3...~.I...m.6.3}...0..Z/I..T,jX .......C...R.*....M.c.L..`......0.......<.`........}.$NPE....f{v.T.U.*.,5...........8..rf.z..{\/....>;...9.V#.\..].W.uZ.t....m.~...EW.8YX....... .=...;...%0.|..U1....a'..>...r;..w._N........]j.g....B^.c.D...._..^n..g~..;...2.9...}{...#1...o.|Wo.n?.....W../OD#.*V`..`p.K.....<.}...!..JI...bh2F\..O.q.PP..p.....d...-..6....:...N.....m_...A...;.z.z....B..%....Y../......4??.Sis..h..H&C..#o.eI
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 21706
          Category:dropped
          Size (bytes):5555
          Entropy (8bit):7.962480363910767
          Encrypted:false
          SSDEEP:96:o+wkxUclMKCCc+iEoxeypV99LSrxQal4wHDRyuISyTVTgU+ngpqO2veG5Hb:o+wkxl+tNENQ99LSzTHDRyuIddpSF5Hb
          MD5:803948863488C6ACB070F3B7AF428F35
          SHA1:63D7526C36AE448D986FEE5357A4F5D74B8E25D6
          SHA-256:1724090CC212C916FC39553491571FFE81FE83B8A09BBB88A352352B7321A16D
          SHA-512:CE7CA385DCBB318A405A85F1D138E242AB503E350FB8E286DC0B8F61AC819C7E195AC35A9DD0B594EE11B172F7C268E620FC2F46B2154E861EE748DB97C08325
          Malicious:false
          Preview:...........\Is%7r.+8..g..Q....5..k-.....d.F....6,Ux\.*.J .....E.z.Ff...?~..4..g.?|.Q.g1.>.W.}.&.C7....o..._....[.1.Xa....e..N.-.A*+..F....8z..p3~.36./F*....Q.../.p.........g)o=7.[.NT..P.."\..O.F...sV^.2Rko...g.c1&.E.+/H.%.,E~.^....Y+lH-u5.`.Z...vB)$1.l..C.]l.$o.dc.r..F......LL.L.L....IWk.....n|...w..o..(........I.0.....3..m..&..JA..O...!U..$......oh.......R.....o.ls0..$...L...9.no..Uz.Os..-.j.c?........U)..gz....SUm6..j^..!\B...@..x.'2.jY......C....I..LM..dg.ZI.G.w.p......5...u.aJ..-.3.......N{e..j..#.M.K.r....O.R. ]....&..YD.Z...8f.3.|.Y.Y.m.6=3]n.[3.....A..x.a....o.....A.fK....Q7...3G...h......_..)>.y........I..Z}.....S.T..2.......s..w.8..2.......\.[...8/V!7rJ.F*..%..?..n..M:N3...wK..?t6.......(.G..0..L..YL...I>._.S)...V.u.&..}..z.../w..O..A-.27...{.+.O...97P.6....p.|{....!n.V..y..|....1....|....7.6.....?.I{fq..H2.c.....g............S.]J2..B.a......vv.E*.G..S.4..k.Z...l6.3.?.k.:..6.].'TFYc.>9....rC{.-/h......`~*m....c|z.c.s..Z.?R.{.U.q
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 22934
          Category:dropped
          Size (bytes):5854
          Entropy (8bit):7.9659352897468265
          Encrypted:false
          SSDEEP:96:OemzdvvCAC5QNcDtyGpqu1BD6SfEGAlCKbd5NjxnnP818NVcKLn18A8VpqSm06Ha:OemzGpq8eScj/bd/jm8LcKLn11IqSm0h
          MD5:13DD2598D9BBB9A7EDEEDD6871F09525
          SHA1:AFAC41B095ED9F95A5D45B01C9D3100F8201BF4B
          SHA-256:664C671C90B0DE311EA962E6D65BBA8C3F33BF7B0A943875B75E77C8A18DFEF8
          SHA-512:F52FF64E224D40930898897F1242C08AA9174A971C5C3024924A4128C86DEEC5AC1BBD6210B4A770F2BD54480A62B5C390B10D57BC837518CF505F37042FB5A0
          Malicious:false
          Preview:...........\Ys$...+x.+{q.....N..vh.a...1.!.......e....$.....N ..D.l.Y..a.}.....M`.I...O......w......._?=?}}..xzxz.......b.1.h+..F:A?y/..RY.M0..'A....-.mc.@_.Tl.j;T..._x.O.;...../T..T.."\.._.F.....RFj...s..$..t..t.. Y..b...[.f..`;l.-.....X......v.....3....3..I...,L.L.L.+..S..e;..._......._~..C...B..7Br..7.q...L.m[.E....8...\*:.s1`...B*....oh....Z...t.SP....:&..D.=.)4....R.........L.jT.....?...<T5)..Xp...SeU..$m...e.u....r...U..........YEu.DVd......^..r.F...]..Z....jE..D.M...eA4.m...z.......f.@..`+.6..v...0...L..[2l6@_....P...L."..,.f...|I.......xBJ.....B.pnm.8.....`..r.?..._?...yY......>~...>X8&.I..{fv*.....]v......)2;2..u..f..=..`<p.."'OZl..U#b..bg........#j.yI..U.M.WM........X$...._......c.....).8.......6.N....Y....7.{n.F..V.c.p..W9.6U.\dn.f1..X.7M.{x..p.K...no...e..,ib^0..^..@..Y.UZ`..F.k?u.'^...9(>.?a........n..._.....{;`............?i.u..Z.d~:....|i....P.C.C..I....5$..^.f..$wy.X...o...v>...H..B...`C.!....|.._....%Q.[.-a...O$.6.9.5....~ZD...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 22847
          Category:dropped
          Size (bytes):5836
          Entropy (8bit):7.967282470497303
          Encrypted:false
          SSDEEP:96:c+iy/pE7xkBpva1CSqyOqgreASKxk7OBFiGUwuzJXWy/99ZYWBwx5O/8gpjzi5W/:cG/AxxCuTgoKegUwZlWBwx2Fpjn/
          MD5:B7319BDD8652AE2C8137AFA40D8EFF1B
          SHA1:896484CF68D526D367CB997487E5291AFF729321
          SHA-256:6B4383564411FD5A2C76DE9EBD86A731AF143217449944C0D8CB4ED4198ECB2A
          SHA-512:2191181AFC685C0C8017698C6B58969FD1BC3B187CAFF095EDBD1A043679BD301DE00A238013AE6B02E31CCBF522E9202AB54EA1417F155696A517A8E37B7514
          Malicious:false
          Preview:...........\Ys.7..+x.+;.H..c{.....yF]2....g..~Y...B...e.*...H.y#.h.z.Fa._......N(...E.{........q........OE....Xi...J2.('.+.VA.U.....<..k1...:....L.....Q.+.H|..........u. .E.^A.i\....Bd...x...:O....t.*P..Q5./..K%=pK)mn..KN....<.).j"..SV.-tS....@5&..`.....0.Y.Q..t...>5.\..x.K........K....w...sFk..a!.*G..j.......N..:W.....3..V..LU|B;4.......L#.Y...`r'...G.BS.0...|U.......F8.........r.jB.........JG.I.....T.VLq'...ZU..{\.S...H%...j.....Z...+...9..u0.a..fa.Q.EZ....J..........!.Bh.U..dh...B].~S..........3+.6!6A.'...^.-!6+.-..&.r.7S...9...A..,..~y~~|8.....e.87P...[..-......w.L.........3.N.o?o}j.,..._.=.;..........`.px7.....u.2d..f|Pa<p.+".NZ....A..........?.1C.K:,..O.}jj.......|."..|x....D ..............<.Ah.W......=.....N.....#<s.U..N..7.7....Y...7.!..r..{.W</s6.yN..R...B>"..d..i....m....x..ff.x..........n.t..v.....=x.<.-.>.....m.......q.M?.j....~@g.K.T.?........ P..!.4..4sM ..[....xc.0...Db.......i.0....x?=<.A./.i..a.....9....f\.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 20395
          Category:dropped
          Size (bytes):5185
          Entropy (8bit):7.955058786650163
          Encrypted:false
          SSDEEP:96:utPqT29mdZzr5cMMmpq1Gw2u6CSYxS880ViN5hw6O6ECEpcvsxaR:yq6mdZlXuLj20oktmEpmHR
          MD5:BABEE57F7543B60DF6A0A3C72B59DAD9
          SHA1:5972E4C27D1E9F2C908C7CD693E4FB67814CA266
          SHA-256:1FEFCF40EFADB6090EF2C5EE70C94017C4A86C8BFD9B127B7006411FAF975447
          SHA-512:1490FF892D4477E06E1D3D15BF86A53C2D7D1978B79B04A6D2F8903C14457A809237905C32961607244D8F9BFCCD53A39D6227A8A826E7F588C8B1B535059583
          Malicious:false
          Preview:...........\.r...........Hc..1^BT..j......x..~Y.*,]h.7.j.....r}...=.#3....>15.....?jy/.....{.f...............1..M^......P....}..2He.7...]..k...z.....@c.b.N.s..0...g.D.....{..P....X.2I.....H.\.8+..;..M.u..`.J..LvB)...l..C... H."......\.&...0312.3....-M.Z.g7.v........M.C1...........0.....b.p&..rsg.|F..IJ...o..Vk.$U|.8.......O)u._a.".z....D2.....P.s..>n...O/..-.j.c?.}..t..P...dF.3.l.x.6..35/...+.<.^z\.Z..O.tw...Ko."mM..d......9..OrV......2....[.fJ......R.X..."....Cy.WSn.....z..l.-s6...*.h.&0.1...f.f%.-...t..n.d4h='.6cqQ..........A.fK....Q7...#G..v4...........iz......8I...>....v...@..UF.k.V....{.v.8..rb......^.[b..:.VI.......$.d..Ul.V1..4R.z.n.....FqpaQ../...(.~.@...j......O...\.=....z.e.........=.C.jq.s#..z.|....<.........on.;. .W.a.w...?~{...11.w..|so.n........7.$#.8V`.8`p....N.<.}..o0..$....M.....)V....,..`u..i$.O.".d.6.l.g..~....$.j;..ve.P.%.8.s.3....f:M."0.....\.(......i...].5.#........9.*q[r.n...{w..Hz.{.:..O..{'X.....7.q..D.u
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 21176
          Category:dropped
          Size (bytes):5389
          Entropy (8bit):7.964462973001443
          Encrypted:false
          SSDEEP:96:rTr2CFsrvNhjUOuU7o/ER+jSGBjFTAjK9saAtj0SuqpciFshW2sOKGEG:tsrvg5U1AjSGBBL9ij0SuqyiGBFKjG
          MD5:1F29412ABCC8739F0B275BF112CDB891
          SHA1:AF4CE93BE7125701C280395A8F31B80530141012
          SHA-256:A9FE5DB604B23D011E6BDC45FBD0EED42996058BE816A2F7C552FCE95A57E5F2
          SHA-512:C76C65BBED6D0DCF62342AD4B9D42391508F6BE880657347CADB8FBB89EC0FC90F4D10262C3D9D2B9964CA28A2598AA36DC126B83D88BF8C2904C49DC3C2ACD8
          Malicious:false
          Preview:...........\Is..r.+u....#I.2#d.....k... ...OO......k..l..`:...r..l..02.>.~....y`.I|..K-......j....>v...{z..0~z..|.....d.1.h+..F:A...Z....&.}tK.....f..g.@_P*V....*.....c......m..H.b.M..J.,.O...$6...\..pqR..wb....j..`.B.5O"..X.vF...nj.$o.d......K.$.......p!.4.j!.........n<....b...f|P.Z'.3.X...L..c.3.<..;..3.\pRr..k.Z...W...0hbr(VG_%.E|.E..l.'..d...P.1...[.*=~.Ec...S.s..o.1=.8..*....L........&Z...<.ce.7........z..@...5I...K{..}m...).._2V..........[.fJ......R.X..."....Cy.WS......r..d -s2....M.M`.1c.).sM...hk...r%..M......C..........F.fK....P7...#C..Mw4...a....y~......_.~..&..T.M..=..;0*.*..A....>?.......N..........{`...'....zn.T..Y...+.L....q..y}p..|.C..8x.(Q.G.?.......j...%p`.._.U....6.u...}..y......o...X.......3_Y}2!/....wB<.......L/0q...;.m..._.......;..H...a._?|.........x......;..|.........<......dA...&....)V.D.....d5B.0...k.Z..;ov.3.H..N..V..oW...A6'......bC|3m'hS...^.`~.........<......5.$....o..9.*..d....w..&......tf].]r.Ny%......R...-.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 21054
          Category:dropped
          Size (bytes):5347
          Entropy (8bit):7.956007407231677
          Encrypted:false
          SSDEEP:96:FmtwxvIbcVSJ64vl3mEyhaUADwgeo2CxK1ab0m3raeDFfn9IJ095Z:ktivIbTJ64vl2+DD7K1m0mGenIJe
          MD5:EBAD804A4D33A99C9C55194B95AD564C
          SHA1:67B61B569C4063FCA6BA9CB2F851F9A24105AD30
          SHA-256:3ED0D69FF8D0E8DB3479241C940193864640ACEE3CBCCD6EBE0A716DA5DC6DB1
          SHA-512:A4DDF2A15083D6A05D8C487685C0600BE30395D3EA8CC83B4649736E56064375F4369C6851A2C580B23B2D174BC8DB78FF1369101D4A0D993C3A9E9564750FE1
          Malicious:false
          Preview:...........\Ys..r.+x.+O.h...v..YJr.}.UfE.].u.......[..R#...@.h...{.Ga..>....f%...../-.j.??............./........{..E......h......"...R........c..P.T..n....3^..*xGJI.y.....O&ZOf[(..P..!.lDcM...........T.IK..*.P...K..L..i. .....TK>...5U....DR..NY5..M...-.nL@.k.....0.Y.Q.^.x..>5.k..^|..........[....w.&.T...|....A.n....<V..&&.\.....u&..j.c...Z..$.P,..K..c...^...v.La.. 4u.&...V..?F. W.j..?}....o.,........K.R-7...Y.1.b..].o2....F.......0WVS..V.X.)..-...J..7..s..'.LL.n..a.(ML).b.T1.. .L.......y...T..-.-o$.*...-..n6#.]I.I...za...z..h....m{a.\H.fz.h3'..c1......oOO._..V..W..s@...;\)...d.0..2.......uzB.^......['u.j.)P.....J.Pe.2.\C0...||..9^......3....b...../M...X.UHw.x#<..wk.7......2.IQ+...A.T.P......H<VmW.v...'...+f........_..z.8t..|...Nl..8k}.....BA_c........<}.....".6.N.v..H~...!1;.+B'...w...............FrQ.(...".f1...e"....ET.'.^.........-..[83l.A....C..........d$.Z..9.N..v....+q.......J.B.d3....C....%.I.....s). ..<N_.Nci..S...#
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 22106
          Category:dropped
          Size (bytes):5661
          Entropy (8bit):7.9651408688898515
          Encrypted:false
          SSDEEP:96:/vEGvcjlkD3/f9mtSo/OOyK9dHokpyUauzQFDmvUiz8D93+byK7kGAFn:/v9UBO39ml/byK3Ikpy1uzQNmv3ID9wY
          MD5:FC61A773C3028E22DE12D0F640B3497B
          SHA1:BBBA04BCDEF303BD44BBE2BE634154748AFDBA0C
          SHA-256:5D7CD895D5AB4622D043940EAF9D33B9C21B4EFF3FABE3767B66B279A7523E22
          SHA-512:043D9BCEEF50C83A65FEE4694E933665CC6C5E79F3F2ECF3064CC6C69C5019CF64998F93B966AE945CD0864FB63D63F470C07932E8419F88BA367D2FC57ABBAC
          Malicious:false
          Preview:...........\Is%7r.+8..g..Q....5...3.ZP-...d.F....6,Ux\..7U.{.@V"w$.hC........>0-4.L.?j.,....j....~.......~.....1..M^..K..j..R..t...k%..F......c-...-....T,....T.../.p..#.S.....(o=7.[..T..P.."\..O.F...sV^.h...o....X.$.H|..(...%./.K....:k..i.....lCj.f..(.$..bh.....-.l. ...ri..=.0112.3..R.H...:.......%...x./../.'AB.D..X.d_......+.qH>A....D-3.P.QX.*.a..G&.bu.Sr].OPf.......K3..v.$.}."W..?...S.x.a..|..?...S........)..ZmvS...B......$...Od...}SOw....]Z...kY........J.....0U..!...........[.fJ.#..6+....4.]_.<...A.e..>.K9.t1.....qfa...&0.1...f..5...t..n...zJ.m...R...=??.7.-.-5...k@..:f..a..................=[......:I..Zm.....Q.T...2..P....s..w.8.Q...~......._A.e..b.........UH7.8.Z..-.......i..*Ha.w.....(.G..P..H..YT...A>._.S....V.u...}..z.4tw.._N...X\dndG...WV.L..sl......p.......L.p.8,...|....!....|....7.6....?~.......#....?w....-..C.Ol_..*.A%...Im...W..#..nX..a}..LZ,..m..#....ZF...]..bg....,....L.Ew..mh.2.....E|r.3.C...O.#.}I..... ..J..c......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 16165
          Category:dropped
          Size (bytes):4169
          Entropy (8bit):7.942521803748836
          Encrypted:false
          SSDEEP:96:A6vAGDCU9SqHMZx8Z97iYBlikbOPIUNT7oSEybTqJfvn6uzNx:A3GDC6ZcY/h6Px3oSEPJH6ex
          MD5:62AB217763F44FCB753B82CB37794CE1
          SHA1:2E034C6C35B5A2F857E9FA511C9FBCC791DF4A88
          SHA-256:16A1547A0636E0C996B26B9A859F2569B59CB3DBFAC415FE57B0693EAC7190C1
          SHA-512:E6B346F565A4E7F78F89F4511BEC9B76B9E1F650279DD75A98CF079785AB217068402E9EE0C9841FF807CBFA28F857AAB079370B51F12BF08E9283A3899B4959
          Malicious:false
          Preview:...........[Ys....+x.+7..G..U.q.tU..Y.H.E.v~}......,..V+.N.....h...02.....{&.q&...K-......Z.k6.w............i.6.'.5&x..P*....+i.V.z...^j....`.2..j1..m...|1M.MS........?..(W>.;.`C..F*~.....a.'.p..8.2.<.3r>...$n.I.....l0Bp.H/RK}.b|.%..6.c>.SW.n.R..Z...s....gb8k.3j.p......3.dX.*3....a.....3.c..z...i........j..[.R..$..A......13.A.s....?O._.]...a..f..{....2.w_......_.J..\..h...&hMf.S.C'.4.{OS..v......{.........i......^.H......I....n.1|.'.*.....r...:T:....U....H.6....Y...kkR..w..u.4<].v.U.1.IX......;N...Z.)......d.?)...^.$X..........A.ti.....~o(..73.3.S....l5C....Q...Af.j..c1|..P.Q...Pj.(.U'..l.B[.w.O..O..._......c....%..y..m....O|.j....fV233.-.g&0.1;kJ...@.7....V............qBZS....9.8..k.U.|Y..Ff.......j...a.s6s...J[.H"...J%H............f....'f..=..B.......+....(.DX{...?.....spc.0....&E....&.E6......,..u...sG....dz........M.q^3.n.rH... ......:.C4s..k...}.~.|...o;.......GR....&N ..?...\9:.m`..R#....{..iQ}rH..Y.2.J...n.n....L
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 22895
          Category:dropped
          Size (bytes):5777
          Entropy (8bit):7.96248020647282
          Encrypted:false
          SSDEEP:96:qbBeAg6DI5VoQz04+LPqlq3kAh3GREp+k/48ffhu36iO2m9jRsVzCeJt:MBpg6Mf5f+jqlHAZGRhDs9jCh7Jt
          MD5:45F4793C78F220F5546C65499B03B2FD
          SHA1:2F9ACC4917EA3FCD7BD08DCCA436DDF90DC7BF78
          SHA-256:C4589D4506206DE6D315C266F790FD929A74506079D6922BA1E772F1C961C986
          SHA-512:65DDB9C678B0E5D41080D2A7AA925670ED36DE752ED3D8754B005D42CFC05E086215569535E51071AA3E84D3EEF72B0588935B32B0B52B0C52CFC12A0951623D
          Malicious:false
          Preview:...........\[s.6..+x...w.1vv....NY..y..tT...,O....5I...G.gV2.C6....f..?0?1..}...SF...F.._.|....s.>Wlf....OO._......OY..ym.]<.F.N;'..^5...:%..B+...i8..`...u..t.L....}1.....g?....3.B%.eo..B..s..8.F\$..........L.kWN....%./.....;.J..RUk....6^Si..T..o$-.[.B. ..@4& .`.X..3L`f|b|`.....&l.v6.._......M.$..hx.]:k..C. p.D.8&..-.d.N..:..p..h.=.Z]t&.r..Ct...C`b,.G.%..>.\..,...D.n...hjvL.........~.4..Y.........<.%)3..q&...s...Q..W......'b*Qt.9.8>.zW...bT.C.'.U.....Oj....4+.L..V.R.H..Q^.X..p.jQ7..r..EvI.u.8. ..+$X...$..-..r5.$X......>...Ll...$.z*..|I..}}~~|8...^....s...........Z.M*.y..%..~.~..y.....l..e.Sz`.s.O..'f.}I]"....v.....3.3...fFB...W.......'-.Q..1.e..x..rw..c...T-\f..|..p....zf]D....j....S\j.N.UOv[fGf.u.........W.^..c.....|q......9..ue..X...?..I2.,Z...I(..d..<0.EL`....%N..\h....N".>W:W.D.E.zf.....I-+..$C......*v./.!...F4."1&..S?....K..,.....sa...K..4.>...G.......w...X......'+t._W.x.....l.d.2.aw..[^..O.C..|....Xz.$..y..@.%y..kB..:...*Av.5...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 23017
          Category:dropped
          Size (bytes):5818
          Entropy (8bit):7.95916151704982
          Encrypted:false
          SSDEEP:96:9ny+tAjBLGa91VslAtaQQnAh6nd0qkVSKfBVltkavV4DbNw4BN3hPFiGAWKCk:9y+tAsGQnA4dbawRNiek
          MD5:359A68A53F0D7E5E9C4AEFA56586C358
          SHA1:A49D7C0BC60A3BC2C64C65667A293F4110049725
          SHA-256:F4159BF6BB394F820D106E908613B23DE9792612D3FB3B1F2056556A9D393A33
          SHA-512:4414E430CD7095C0D122809D49399DAA904B753A2F34A7BB08C0311088CDD049126DDA319B4DBB0F7DB9885D8FCF881C15F0358088B7785E6CBF4A15B6063916
          Malicious:false
          Preview:...........\Ys.7..+x.+;.7.8.w<...nH...:P.... ....~..B..*4I..Eww.. o$.m....4....>0e&.1.W._ry.......b3{..~~|.v?...{x.n.....sk..sBj.U.+.Y.$.Vh.;.8.G..L7....]1S...m_..F...e.......N.J.......xy.....5."1w..vF.s(.$:.......DI..q......:.T.w.i...T..%....H.............u-.9.(..&03>1>0..l.&l.v6.O_......N._.~_4...X...b...f.cb...N&.T..>.......EgR!W.0DW|B[t.L....U......6...Q.[..$......v+g.....L.bT.,........S....`.8....s...Q..W......'b*Qt.9.8~...4..R..O.J-..%...a_.O...2.ZZ.K.".4Fy)`-;.OB.E.KB..Uw..%..%.......`.. J0._[.5..j.I.^.m....}..[3..X.I..T..........p.BI..<%1.....s[........Q*.y...._......<?.g.-[.>.>...0'...{bf...e.#.`.8.x......Xf43....._<.GDV..XGA.J..&..l...ww[.......3'..7\.njc=.nC._...j....S\j.N.U......=.;....n.7\.x.......l(.$..z...]W..%A~..$...;i....8%.U...0.G..2.8.... ...N".>W:W.D.m...(.....ZV.`I.4..-@.T.._.CF13.h0l..O..t.._/..w.}..<..m.}Iy.&.o.&...r.g.G.{...!...(..s.........38C;1.3+...j..C..Wk.S....8.7{x.,=e...<.....<...5!Uh.Aj{. ..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 23117
          Category:dropped
          Size (bytes):5680
          Entropy (8bit):7.962292007598935
          Encrypted:false
          SSDEEP:96:hoEIE43lEOQDjhpx1xd6SC3ZbMKnD9fUxgPi9/cXiggZpxDCqPvRf:hoEIE4yVd1/673dMKnDFLPiBykXPd
          MD5:43DBA57557F6E9909F392CA546585D28
          SHA1:93068A10998067E07ADCCE69BA865F6BB39884C0
          SHA-256:931C3CD502601758C2BEF381CD5869F526EF827E996E8B7072E9D44DB30E7D33
          SHA-512:FCC5B2140DB803435467E187283DF29D87C2B8D649B155140A65894E155DDA6249B4CAA42BE832610EDBB06047F2F65DD57ADEEF0FCE4782A9C5EC617CF52691
          Malicious:false
          Preview:...........\Is%...+8.....8Z..G..%...s-..cZM..m......K..d[#......{&............L...&.3.?2~.......o...Cw...X.G0[..;>.|1..j{3.s...5w.=.A.,..r7.5xub.l*G.a ...|....,.2.;......QQ....1...<=)Yk..t.0..L.._.... .U.s9...pL.......-7....]..a..7..Ll.0.....`m..........n:.....^B1....c.|q.....c......e.{.....f.R.4.;(/.a...Fr...<.>wq[&..../..EG....L...../._.p._..h.....%.....s..5,..P>yS./.~...y...._^..........j..!l#n(......T1...K2p`..>...i.Bmt1,...).garj ..rNj...o...ms.......Ss....>.....L...]......K.F.g..l....<$~.m...M...ti....L.F..}.>...%..H../._>.....ks....O;4.s.....F.o.<....P...f.N=@ir...v K.Y.Y..{.m.bT.B.A...c0lV1.DXI`fffd.1c.Q..1h..+nIh..3`_`zfz$..1hab".!a.W.!......ns0<......i7...,4...R.!4'.6.;D1WZR~@$s.....+=x7H.@.4j.NI...W.7$.....#Ws...F7.T.|...)z.-N......S....9?(.Js...rV.@...T/.Bk.u..K../.W....`....'.}...[726 .../.....T..S...I...p<. .dG.FL..E.9h.(wz.%Md..X.Df4..U.g#....S..Q...O..X....Z.;n....S..!.v.!...c..u./...`kLQ.8f.SV..-.sJXo!..........%"....~...gn.C..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 21057
          Category:dropped
          Size (bytes):5344
          Entropy (8bit):7.956079407241878
          Encrypted:false
          SSDEEP:96:G7ujSjtv7KkTy8wZDksqXG40F+xpda71iA83PKVG/YoKRRCcbpTfkWQg6fdy83r:6ujSBKRkZW4eh0KVMOjbuWWM83r
          MD5:703BACA93D30C40D5C9909A306B84FDF
          SHA1:3ABB97EB29BFFE1EE8C87599EB885C7D5190B536
          SHA-256:931B675E75A93912B0A3312732D4132764A1AE62DE6FD41B7157EEC13E600E0A
          SHA-512:E2A7685F855DCD3FE978C25739D2CBFF18C42AA32ABCB88CF97D6B31F9123F16115A394EB12DA872085C061DDDB4383271A727B31BFAB5C5AA1C0B97E8197E22
          Malicious:false
          Preview:...........\Is..r.+8.....q...D......j..D.I.......t..}{.J......#...."...o...7A..Rh....jy}.9...1....>=...:.|...!..O^..KT../m......>.R.5Qj..v|[.r3|.=v`((U+..v..7...Q..H)..."..LK..b..J@3......1Z..!x-..g...SA..:.U....D.,..`U~...Z..p....I..d.Z~w...nj..l.t......k+4>...P.P.P.J.;i..R.............G....7.".$...d.nN.66...c.T.:V.&&.\.......fJA.Y8.+.a,&LB......{".Vt..ML.L..z.A...L.;........A....^....M_...JVf.>.....J....jd1/.x....Q ."..Xkt1.......jJ{.*..)-.-...J..(.s..'..`i`W.....)5.l.6.Z....z..w&...WC.K.r..B2$`)G...v.F...F.(....[..9..+......t..7.6sRh;.7.".B......k..J.R.*.~.h.@/.!..Mw...............{...{.O..I...fS.~/\'N....ee.......>uO.!..v*'.w.....i.....r.r...e..?......o.....:..7]n...2.IQ+.......[...*B.; .X.]U.18.../.....w...~g[/>N..t;t..~:....'.Gqm.A.....}.........}......&.6.N.w..H>...uH............K.^P.>=0..bXQ.s.!E(.b..$...5.x..FO....kc=..W}tD.H"n.....&.V..6....)..-#O...h.3....`..Ww.....Z.v.].Z(.ln.....C.3.Ixg...k#.?.\.5.......4.n..J...d.1|.i..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 23142
          Category:dropped
          Size (bytes):5696
          Entropy (8bit):7.961400526924409
          Encrypted:false
          SSDEEP:96:wsjJ9QPSsvDTYzTGhKdQsgHVqRrEMyXN3hNlm80Kh45Vuba0MGSR+0ChPfdaUrSg:jjoPd306hKdxgoRg93hr5P6s8GSJa9a4
          MD5:8AB0D18D2A07891F604A3700F55E2189
          SHA1:85F623E34536AE74ED58C1348E08483F7F5702DA
          SHA-256:C67666B7C2E043563DE5EE368C667B790497154AD1B4E979D764C993DCA711C5
          SHA-512:949D89280467B06495E1878165A19A4F4242FC145CA7E8938EA64D1265A154F2BC0CB4387A852306C1A3430337D5C5B60E48B4F21656918CC0F56E3E1E48B3AB
          Malicious:false
          Preview:...........\Ys..r.+x.+O.v..K..YJr.}..#."....77.>_c.,...*..P..F..;z.........?...Sje.......?...z_....y......,.#.-....d...`.......;....o.ke.....:.r6...0...o>..e......u.%.&FT..y'.vF..y.5OOJ.Z#>.c./9../...m..*....r8&p.O.G}....xt...q.'.Mg,.....3..4.-._C.37....M.X.c...K(&r...|l./.:...?&L1i.. ..........q;H..f...FZ...|..Em..w..O1~...H.....1./.../..t..... ./hg._....T.C..M.v...8...._.?....SX.s..:3......$S.4..P..Z0......W.@w..j.a...La{.&..r.!..q}...}......@<5......\p`j>.....,...\...=.e......!.n.&.J.t.0L..H....a......h.#W.<?~......^....rq>..~).k.U._...P<c.C.,W.M8...../..@F63......`..Q...../.....(.,........c.0.X4pW....XqKB....$..g.Gr....&&....qe.R.....l....L4%....M.;+.M.c.T{.......Q.V....\e&n..J....#......S.K+4B.x..[.~xZ...8h...Mz+."..d.^u.S.B..e...)jK......!....?P...9....._.s..a....MA1..t..D.OsV>.F..,#...<...S.|8.._6.6..G.CA.(..Z~.b.......L..K..'.N.>y6bnM.;...5.<.D...W.....q.6.....O......]6........p.Yc...1[.r..xm..\K.g ...1x...{)..m._)i.R .u..A.(.H
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 20809
          Category:dropped
          Size (bytes):5312
          Entropy (8bit):7.958075679337609
          Encrypted:false
          SSDEEP:96:vb7Ju02s7AIRlKLpVmS8cIMqdvVoQGin5Mwz7uhtyWG8a4PwYIgISXE3drNnz:PJu0ZWycIMQwwz7uOWGENIgIl3Nl
          MD5:E47099657D92222792AECB69BF95EEFE
          SHA1:18235AB4901CDB982B13D6BC310C644F6FE36F3A
          SHA-256:3AA08199F32D393581D281A1D347B45A63A79FFE0741516CC5140C5DCB08A9D7
          SHA-512:BE487D50C63234368D5B36DB9E2C2E5E7EA37056782B786C4C96DE83CDDDD11608A315A33B6AFB3C586393F0C8D71447E9B14B9FCA171392C11B9DD4BE76584F
          Malicious:false
          Preview:...........\Is...+8.U..c.....=K.xg..[1..!.....$A,E.%.e...D...C"K6.,...?.}....3.$~......._W.......U.......U...O.P..s.]..B....>.;........j...U...-8'.:\B.....j....Zj..h$q.^:....k..w*v.F..%.QK..@..w..w.....A.....x}k..z.+...K59...b...M....>......o~...{&7v.aV"-4..%5..l.p...<...I[=.L....E.*....s.{.....y....\........1.o.U...Wv.@...^..H............a...>|~xd....N.PT..._.;C4..r'X....`.N.M&".....%|x~...i..Jb.V\...zq!.N..7;...?9..#./.$..um.b.K.....N.....m!/.4.@.\8...z!....j..../...f.NFf..Mc.Q.QQ/L.L.L...@...........s<....A..........qY......[...,.$;p.Du..?...>.K..d..a..b.<Q..c.Jk...ZA...3.....f...>.....s.9......\.b........)Kz.>x...':X@V.)J..1......!.c.r.4...qef..(.e..0.F..Hn.....qn..<.z.k..L8.........&{\..^*#...Y,.....y..r..4.......:..&.\.1*8.|.&...\9+..>8CY..'.P"...?....5.$.P.k.s..'U....d1..V.G-.{z....3i.0.....I.!..~}......-^... .A...$.c@%.../....W................@<A...c...NV..y.l.1....[.......B....C.!c.a(..p%..".t.T.......V.A+.~w...J....f`
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 13622
          Category:dropped
          Size (bytes):3471
          Entropy (8bit):7.944633885856553
          Encrypted:false
          SSDEEP:96:ob0DQTJFCGPwuNCrtsnCJao0UXKehaYxRn:Uby9uNCrtyCJa9e/Rn
          MD5:D89B4C5D07C13280F32C67E0DA932434
          SHA1:CAF113E52B18B9B2B0ABFAC410ABF248E2A19185
          SHA-256:760EA71C63269BBFC8B43D9CDF988B91B887A03FC9A08A9F8C3BB48B64A1CFE8
          SHA-512:AADFD612AF2AE2FD50A9721A82AE747DC7275345F5EC447E6958BB1F1A95C71BE59EE9A5821423DDD3367BCD8815064E751BD9239F929442BC30E4D3F3A30E25
          Malicious:false
          Preview:...........[.r.....y.+7..c.$.U9N..<.*.B.*........s..Rd..r..>....6."L...{.^H.E'$^]|..3....x~.K..2.....4W.Q.S".<w..u.t.$..A..\....wVwA..$.....1t....g.S1..y-%.%AT.../..Vv..k..+.h...n..J.d....t.;...N....^.p}iH.r.+.I....d..Ldr...4.7.`l3......r.....}.._....eC.q.f_.q......>p.......6Hk....H.IYR.S!......(\.l.+o\...D..6:.7k.....D..&!......di.I.......PZ(....v..*.x..E;U..j.)...!...\.TF.M.v..|.y.H9i...l...&..+>.".{..b.W+.. ./.Gl...C.q4.}..[..o.N...m..n..... ...T....w..b.....3....{OE...?.?.....;.j..6]....3gVjTT..o/....f.G..&>{.d..%..*.c......0AQg.......:.T.U.,.... ..h..i..ZY.\..d`.....$.:.{.p.....3.".D..]....n.V.Rt..v.Y[..l. $.. .e.....\a..Y....b..'...-.>....t.d|n..SV..>.....v.v.0r3../..f..g.a.5-./n6.\..Z....E<...n.n..G.j...9..a..Ef...k.k...L|.1..(...Yo.z...l.._:GeC.o....$..$.i. P.y'P..i..... @...?...gF..e\k./Q.J...!.....M... bIiL....G.,|^^...wU..`/..*K.%o...PZ;....iT..5IT.,/.....E.v..D.G...E..)..z.m%.".7...7....'.......}K.}....Q.......n..pf.C.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 20472
          Category:dropped
          Size (bytes):5095
          Entropy (8bit):7.955913181384013
          Encrypted:false
          SSDEEP:96:Hd05uJRW8c66o2gYAzWiSO0wfSk9ZDf3xw8XWT0erMQZVEefYt+L3/BOq:Hm5uu8c6WAi21V3xrX5dIVEewt+LZOq
          MD5:DA8FFA18FA0117157DEAA80A734D5F7E
          SHA1:509611D42120472B58E402F6DACE14731A90A75C
          SHA-256:077BE7DFB2B5A1DD853D50EC352C9B9D7355E27E7DE7EE2326C747518F1F12A4
          SHA-512:24BDB64A1A86EDB89A32CA854E59B3EA58719260D1ADC6B4EF66F08EFB18A0924CD63B3436BEB8BE091EBD97E584BD5C397A34984C228CADF58849B83E20822C
          Malicious:false
          Preview:...........\Y..7..+|.k..>.m..@..5..k...R.!..;.~.`f2I.Y.n..Y]Ef..#.,.F.ff...}..(.g....R.........E..k.....\.O......3.b].:p)...=.n.N...V..V...ZpN8t....g.s1.......(q.^:....k.8.T..F|.E.QR&.@(:...K..Bq).........p....x..........Ln..LL..h0.....55....I.....Kj&s.!...<....-.mQ...E.W.b...q..1.....7N.o.g..0...N......V..!_....8.z..O.:&.....F...")..d.....E.+..64;.....'.....5.m..........Cr.{.....m+.i.m9+..a..M;..N1...)H...Hb..(..0.......CS....,..[....4..F...7..nR..;......{e.VV.N..4.....Bx....oCoJ.@...../LOM^.Z..r...(.p..}mY}Sj..8.MP...+..}cS.\S..Ek(..B.b*..76....b.@...0+3.#3....4.u.c.k.%.D..9.`\..%V....fk.5.&.m.7X...(u.d.m....2_..f'+.......E..y..Vi.a...U@La.3.=.vvg.....3.a=...0J$`..>..u..V0t.fnbndn`.4..zf.fV......o.B1_9..9..#.q........b.>..}.......q.$'u...#G!@..?........,..I..v&z.....!...#.q.F.5g........b...,.;`A...QI.`.RFA...*.#.Q.....(.....\...%.....*.s..A..M.n.vN...V..EY...J)a.oC.L....!...)...2....J...;..b.!.I.T....P.....d\Ke.)...\..'..y.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):463
          Entropy (8bit):4.3978402785436685
          Encrypted:false
          SSDEEP:12:4Sh9y5PjcTGSU58eroGipnw2GWk/bRHGp+3H:py5P4TaUfk96aH
          MD5:DC0825FDAD5FE053D99E1D55B0410EC8
          SHA1:E39A72B7A18FFC9B13C50CE22E4133A9516C20FB
          SHA-256:A7D22E98B7D6247D000970BE04271A750BD641C19B9CEA9FC652B653423693F7
          SHA-512:C3969F9D8078176444030842114B9D290005D3EADCC4D97F5510C9DF2DF1917186CFD2DA9369353E09B3D855BCAA54BD9E385ACE4F6DF4EB8056DA1B768A6584
          Malicious:false
          Preview:title=Menus and CheckBoxes..num columns=4..# Uncomment next line to scroll the palette..#num rows=4..background color=1. 1. 1...entries=..#..menu28.g..menu29.g..menu30.g..menu31.g..#..menu5.g..menu16.g..menu17.g..menu18.g..#..menu7.g..menu21.g..menu6.g..menu20.g..#..menu4.g..menu15.g..menu14.g..menu13.g..#..menu22.g..menu23.g..menu24.g..menu25.g..#..menu26.g..menu27.g..menu12.g..menu3.g..#..menu8.g..menu9.g..menu11.g..menu19.g..#..menu1.g..menu2.g..menu10.g..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):1290752
          Entropy (8bit):5.7362226967682295
          Encrypted:false
          SSDEEP:12288:j8uGJMDxmrH0UUXF3v3uqjfdF1JQIK6HSzVv/G8Og/cuHkPGo9XD:OJMDxmAUUV3v3fj3bK6yzx5DHk+o9X
          MD5:731382B2BB1A940B9FB2DC18AFC0B77C
          SHA1:0C47E3222CD74225C39D32BFE8828767577AC2AC
          SHA-256:3EC71E16BFAFE8BDAEFC77524CCF87EE341CE05A469078A4052836DC12821C1E
          SHA-512:75DC4DDB91CE7F7409AF8F92AB2EF3D3DC5E0408F92B6DB1B147C3F71958C7198B98D981B9A619873D29EAC4F3552CC970679FB84C242729BF482A44598C6221
          Malicious:false
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...;..f.........." ..0.................. ........... ....................... ............`.................................h...O.......\...........................0................................................ ............... ..H............text....... ...................... ..`.rsrc...\...........................@..@.reloc..............................@..B........................H........s..d-...............#...........................................0...........(......-}L.....}x....(L......s9...}.....{....t=...{ ...tC...#.......@}3......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......?}3......s8...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......@}3......s8...}.......s8...}.......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):321024
          Entropy (8bit):5.956548997554963
          Encrypted:false
          SSDEEP:6144:7eVNZ5ycbaKQWhEMms0+33e+nToPaBtJd:iVv7bSMnuhMtJd
          MD5:1B7D0396D47ED69A003B43A007CA987F
          SHA1:012DD12D4469384BA33A1A3BF9E04A0210494B02
          SHA-256:0CE2E41C0B0C95F14555229642BD008227378EF2A247C7144F37DFE7043C1BC5
          SHA-512:098FC82D77AA437FCE9DA9058678976BE56C3ECD290833643AFDBAA039C8F326A77F98FC1B64CF9A0073C53121D1A5FDF51C7A230837F07FC0805FEA5B3413E1
          Malicious:false
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          • Antivirus: Virustotal, Detection: 0%, Browse
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." ..0.............:.... ........... .......................@............`.....................................O............................ ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......H^..h...........................................................Z..}......}......}....*....k...}.....{......(.......}......(/...}....*...0..N..........k...}.....{......(0...m..{......(0.... cm...{......-..+..}......(1...}....*..{....*B.{.....{.....Y.*.. .{.....{.....Y.(....Y.{.....Y. ZX*..{....*..{....*.0............(....-..*..(....-..*..(......(........(....(....*.{.....{....(2......X.k........+).{......n.{......nX.nX..... dm.....m...X...{.....{....(3...2..{.....{...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):1290752
          Entropy (8bit):5.7362226967682295
          Encrypted:false
          SSDEEP:12288:j8uGJMDxmrH0UUXF3v3uqjfdF1JQIK6HSzVv/G8Og/cuHkPGo9XD:OJMDxmAUUV3v3fj3bK6yzx5DHk+o9X
          MD5:731382B2BB1A940B9FB2DC18AFC0B77C
          SHA1:0C47E3222CD74225C39D32BFE8828767577AC2AC
          SHA-256:3EC71E16BFAFE8BDAEFC77524CCF87EE341CE05A469078A4052836DC12821C1E
          SHA-512:75DC4DDB91CE7F7409AF8F92AB2EF3D3DC5E0408F92B6DB1B147C3F71958C7198B98D981B9A619873D29EAC4F3552CC970679FB84C242729BF482A44598C6221
          Malicious:false
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...;..f.........." ..0.................. ........... ....................... ............`.................................h...O.......\...........................0................................................ ............... ..H............text....... ...................... ..`.rsrc...\...........................@..@.reloc..............................@..B........................H........s..d-...............#...........................................0...........(......-}L.....}x....(L......s9...}.....{....t=...{ ...tC...#.......@}3......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......?}3......s8...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......@}3......s8...}.......s8...}.......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):321024
          Entropy (8bit):5.956548997554963
          Encrypted:false
          SSDEEP:6144:7eVNZ5ycbaKQWhEMms0+33e+nToPaBtJd:iVv7bSMnuhMtJd
          MD5:1B7D0396D47ED69A003B43A007CA987F
          SHA1:012DD12D4469384BA33A1A3BF9E04A0210494B02
          SHA-256:0CE2E41C0B0C95F14555229642BD008227378EF2A247C7144F37DFE7043C1BC5
          SHA-512:098FC82D77AA437FCE9DA9058678976BE56C3ECD290833643AFDBAA039C8F326A77F98FC1B64CF9A0073C53121D1A5FDF51C7A230837F07FC0805FEA5B3413E1
          Malicious:false
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          • Antivirus: Virustotal, Detection: 0%, Browse
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." ..0.............:.... ........... .......................@............`.....................................O............................ ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......H^..h...........................................................Z..}......}......}....*....k...}.....{......(.......}......(/...}....*...0..N..........k...}.....{......(0...m..{......(0.... cm...{......-..+..}......(1...}....*..{....*B.{.....{.....Y.*.. .{.....{.....Y.(....Y.{.....Y. ZX*..{....*..{....*.0............(....-..*..(....-..*..(......(........(....(....*.{.....{....(2......X.k........+).{......n.{......nX.nX..... dm.....m...X...{.....{....(3...2..{.....{...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):1290752
          Entropy (8bit):5.7362226967682295
          Encrypted:false
          SSDEEP:12288:j8uGJMDxmrH0UUXF3v3uqjfdF1JQIK6HSzVv/G8Og/cuHkPGo9XD:OJMDxmAUUV3v3fj3bK6yzx5DHk+o9X
          MD5:731382B2BB1A940B9FB2DC18AFC0B77C
          SHA1:0C47E3222CD74225C39D32BFE8828767577AC2AC
          SHA-256:3EC71E16BFAFE8BDAEFC77524CCF87EE341CE05A469078A4052836DC12821C1E
          SHA-512:75DC4DDB91CE7F7409AF8F92AB2EF3D3DC5E0408F92B6DB1B147C3F71958C7198B98D981B9A619873D29EAC4F3552CC970679FB84C242729BF482A44598C6221
          Malicious:false
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...;..f.........." ..0.................. ........... ....................... ............`.................................h...O.......\...........................0................................................ ............... ..H............text....... ...................... ..`.rsrc...\...........................@..@.reloc..............................@..B........................H........s..d-...............#...........................................0...........(......-}L.....}x....(L......s9...}.....{....t=...{ ...tC...#.......@}3......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......?}3......s8...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......@}3......s8...}.......s8...}.......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):321024
          Entropy (8bit):5.956548997554963
          Encrypted:false
          SSDEEP:6144:7eVNZ5ycbaKQWhEMms0+33e+nToPaBtJd:iVv7bSMnuhMtJd
          MD5:1B7D0396D47ED69A003B43A007CA987F
          SHA1:012DD12D4469384BA33A1A3BF9E04A0210494B02
          SHA-256:0CE2E41C0B0C95F14555229642BD008227378EF2A247C7144F37DFE7043C1BC5
          SHA-512:098FC82D77AA437FCE9DA9058678976BE56C3ECD290833643AFDBAA039C8F326A77F98FC1B64CF9A0073C53121D1A5FDF51C7A230837F07FC0805FEA5B3413E1
          Malicious:false
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          • Antivirus: Virustotal, Detection: 0%, Browse
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." ..0.............:.... ........... .......................@............`.....................................O............................ ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......H^..h...........................................................Z..}......}......}....*....k...}.....{......(.......}......(/...}....*...0..N..........k...}.....{......(0...m..{......(0.... cm...{......-..+..}......(1...}....*..{....*B.{.....{.....Y.*.. .{.....{.....Y.(....Y.{.....Y. ZX*..{....*..{....*.0............(....-..*..(....-..*..(......(........(....(....*.{.....{....(2......X.k........+).{......n.{......nX.nX..... dm.....m...X...{.....{....(3...2..{.....{...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):1290752
          Entropy (8bit):5.7362226967682295
          Encrypted:false
          SSDEEP:12288:j8uGJMDxmrH0UUXF3v3uqjfdF1JQIK6HSzVv/G8Og/cuHkPGo9XD:OJMDxmAUUV3v3fj3bK6yzx5DHk+o9X
          MD5:731382B2BB1A940B9FB2DC18AFC0B77C
          SHA1:0C47E3222CD74225C39D32BFE8828767577AC2AC
          SHA-256:3EC71E16BFAFE8BDAEFC77524CCF87EE341CE05A469078A4052836DC12821C1E
          SHA-512:75DC4DDB91CE7F7409AF8F92AB2EF3D3DC5E0408F92B6DB1B147C3F71958C7198B98D981B9A619873D29EAC4F3552CC970679FB84C242729BF482A44598C6221
          Malicious:false
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...;..f.........." ..0.................. ........... ....................... ............`.................................h...O.......\...........................0................................................ ............... ..H............text....... ...................... ..`.rsrc...\...........................@..@.reloc..............................@..B........................H........s..d-...............#...........................................0...........(......-}L.....}x....(L......s9...}.....{....t=...{ ...tC...#.......@}3......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......?}3......s8...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......@}3......s8...}.......s8...}.......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):321024
          Entropy (8bit):5.956548997554963
          Encrypted:false
          SSDEEP:6144:7eVNZ5ycbaKQWhEMms0+33e+nToPaBtJd:iVv7bSMnuhMtJd
          MD5:1B7D0396D47ED69A003B43A007CA987F
          SHA1:012DD12D4469384BA33A1A3BF9E04A0210494B02
          SHA-256:0CE2E41C0B0C95F14555229642BD008227378EF2A247C7144F37DFE7043C1BC5
          SHA-512:098FC82D77AA437FCE9DA9058678976BE56C3ECD290833643AFDBAA039C8F326A77F98FC1B64CF9A0073C53121D1A5FDF51C7A230837F07FC0805FEA5B3413E1
          Malicious:false
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          • Antivirus: Virustotal, Detection: 0%, Browse
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." ..0.............:.... ........... .......................@............`.....................................O............................ ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......H^..h...........................................................Z..}......}......}....*....k...}.....{......(.......}......(/...}....*...0..N..........k...}.....{......(0...m..{......(0.... cm...{......-..+..}......(1...}....*..{....*B.{.....{.....Y.*.. .{.....{.....Y.(....Y.{.....Y. ZX*..{....*..{....*.0............(....-..*..(....-..*..(......(........(....(....*.{.....{....(2......X.k........+).{......n.{......nX.nX..... dm.....m...X...{.....{....(3...2..{.....{...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):1290752
          Entropy (8bit):5.7362226967682295
          Encrypted:false
          SSDEEP:12288:j8uGJMDxmrH0UUXF3v3uqjfdF1JQIK6HSzVv/G8Og/cuHkPGo9XD:OJMDxmAUUV3v3fj3bK6yzx5DHk+o9X
          MD5:731382B2BB1A940B9FB2DC18AFC0B77C
          SHA1:0C47E3222CD74225C39D32BFE8828767577AC2AC
          SHA-256:3EC71E16BFAFE8BDAEFC77524CCF87EE341CE05A469078A4052836DC12821C1E
          SHA-512:75DC4DDB91CE7F7409AF8F92AB2EF3D3DC5E0408F92B6DB1B147C3F71958C7198B98D981B9A619873D29EAC4F3552CC970679FB84C242729BF482A44598C6221
          Malicious:false
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...;..f.........." ..0.................. ........... ....................... ............`.................................h...O.......\...........................0................................................ ............... ..H............text....... ...................... ..`.rsrc...\...........................@..@.reloc..............................@..B........................H........s..d-...............#...........................................0...........(......-}L.....}x....(L......s9...}.....{....t=...{ ...tC...#.......@}3......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......?}3......s8...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......@}3......s8...}.......s8...}.......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):321024
          Entropy (8bit):5.956548997554963
          Encrypted:false
          SSDEEP:6144:7eVNZ5ycbaKQWhEMms0+33e+nToPaBtJd:iVv7bSMnuhMtJd
          MD5:1B7D0396D47ED69A003B43A007CA987F
          SHA1:012DD12D4469384BA33A1A3BF9E04A0210494B02
          SHA-256:0CE2E41C0B0C95F14555229642BD008227378EF2A247C7144F37DFE7043C1BC5
          SHA-512:098FC82D77AA437FCE9DA9058678976BE56C3ECD290833643AFDBAA039C8F326A77F98FC1B64CF9A0073C53121D1A5FDF51C7A230837F07FC0805FEA5B3413E1
          Malicious:false
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          • Antivirus: Virustotal, Detection: 0%, Browse
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." ..0.............:.... ........... .......................@............`.....................................O............................ ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......H^..h...........................................................Z..}......}......}....*....k...}.....{......(.......}......(/...}....*...0..N..........k...}.....{......(0...m..{......(0.... cm...{......-..+..}......(1...}....*..{....*B.{.....{.....Y.*.. .{.....{.....Y.(....Y.{.....Y. ZX*..{....*..{....*.0............(....-..*..(....-..*..(......(........(....(....*.{.....{....(2......X.k........+).{......n.{......nX.nX..... dm.....m...X...{.....{....(3...2..{.....{...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):1290752
          Entropy (8bit):5.7362226967682295
          Encrypted:false
          SSDEEP:12288:j8uGJMDxmrH0UUXF3v3uqjfdF1JQIK6HSzVv/G8Og/cuHkPGo9XD:OJMDxmAUUV3v3fj3bK6yzx5DHk+o9X
          MD5:731382B2BB1A940B9FB2DC18AFC0B77C
          SHA1:0C47E3222CD74225C39D32BFE8828767577AC2AC
          SHA-256:3EC71E16BFAFE8BDAEFC77524CCF87EE341CE05A469078A4052836DC12821C1E
          SHA-512:75DC4DDB91CE7F7409AF8F92AB2EF3D3DC5E0408F92B6DB1B147C3F71958C7198B98D981B9A619873D29EAC4F3552CC970679FB84C242729BF482A44598C6221
          Malicious:false
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...;..f.........." ..0.................. ........... ....................... ............`.................................h...O.......\...........................0................................................ ............... ..H............text....... ...................... ..`.rsrc...\...........................@..@.reloc..............................@..B........................H........s..d-...............#...........................................0...........(......-}L.....}x....(L......s9...}.....{....t=...{ ...tC...#.......@}3......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......?}3......s8...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......@}3......s8...}.......s8...}.......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):321024
          Entropy (8bit):5.956548997554963
          Encrypted:false
          SSDEEP:6144:7eVNZ5ycbaKQWhEMms0+33e+nToPaBtJd:iVv7bSMnuhMtJd
          MD5:1B7D0396D47ED69A003B43A007CA987F
          SHA1:012DD12D4469384BA33A1A3BF9E04A0210494B02
          SHA-256:0CE2E41C0B0C95F14555229642BD008227378EF2A247C7144F37DFE7043C1BC5
          SHA-512:098FC82D77AA437FCE9DA9058678976BE56C3ECD290833643AFDBAA039C8F326A77F98FC1B64CF9A0073C53121D1A5FDF51C7A230837F07FC0805FEA5B3413E1
          Malicious:false
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          • Antivirus: Virustotal, Detection: 0%, Browse
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." ..0.............:.... ........... .......................@............`.....................................O............................ ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......H^..h...........................................................Z..}......}......}....*....k...}.....{......(.......}......(/...}....*...0..N..........k...}.....{......(0...m..{......(0.... cm...{......-..+..}......(1...}....*..{....*B.{.....{.....Y.*.. .{.....{.....Y.(....Y.{.....Y. ZX*..{....*..{....*.0............(....-..*..(....-..*..(......(........(....(....*.{.....{....(2......X.k........+).{......n.{......nX.nX..... dm.....m...X...{.....{....(3...2..{.....{...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):1290752
          Entropy (8bit):5.7362226967682295
          Encrypted:false
          SSDEEP:12288:j8uGJMDxmrH0UUXF3v3uqjfdF1JQIK6HSzVv/G8Og/cuHkPGo9XD:OJMDxmAUUV3v3fj3bK6yzx5DHk+o9X
          MD5:731382B2BB1A940B9FB2DC18AFC0B77C
          SHA1:0C47E3222CD74225C39D32BFE8828767577AC2AC
          SHA-256:3EC71E16BFAFE8BDAEFC77524CCF87EE341CE05A469078A4052836DC12821C1E
          SHA-512:75DC4DDB91CE7F7409AF8F92AB2EF3D3DC5E0408F92B6DB1B147C3F71958C7198B98D981B9A619873D29EAC4F3552CC970679FB84C242729BF482A44598C6221
          Malicious:false
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...;..f.........." ..0.................. ........... ....................... ............`.................................h...O.......\...........................0................................................ ............... ..H............text....... ...................... ..`.rsrc...\...........................@..@.reloc..............................@..B........................H........s..d-...............#...........................................0...........(......-}L.....}x....(L......s9...}.....{....t=...{ ...tC...#.......@}3......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......?}3......s8...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......@}3......s8...}.......s8...}.......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):321024
          Entropy (8bit):5.956548997554963
          Encrypted:false
          SSDEEP:6144:7eVNZ5ycbaKQWhEMms0+33e+nToPaBtJd:iVv7bSMnuhMtJd
          MD5:1B7D0396D47ED69A003B43A007CA987F
          SHA1:012DD12D4469384BA33A1A3BF9E04A0210494B02
          SHA-256:0CE2E41C0B0C95F14555229642BD008227378EF2A247C7144F37DFE7043C1BC5
          SHA-512:098FC82D77AA437FCE9DA9058678976BE56C3ECD290833643AFDBAA039C8F326A77F98FC1B64CF9A0073C53121D1A5FDF51C7A230837F07FC0805FEA5B3413E1
          Malicious:false
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          • Antivirus: Virustotal, Detection: 0%, Browse
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." ..0.............:.... ........... .......................@............`.....................................O............................ ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......H^..h...........................................................Z..}......}......}....*....k...}.....{......(.......}......(/...}....*...0..N..........k...}.....{......(0...m..{......(0.... cm...{......-..+..}......(1...}....*..{....*B.{.....{.....Y.*.. .{.....{.....Y.(....Y.{.....Y. ZX*..{....*..{....*.0............(....-..*..(....-..*..(......(........(....(....*.{.....{....(2......X.k........+).{......n.{......nX.nX..... dm.....m...X...{.....{....(3...2..{.....{...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):1290752
          Entropy (8bit):5.7362226967682295
          Encrypted:false
          SSDEEP:12288:j8uGJMDxmrH0UUXF3v3uqjfdF1JQIK6HSzVv/G8Og/cuHkPGo9XD:OJMDxmAUUV3v3fj3bK6yzx5DHk+o9X
          MD5:731382B2BB1A940B9FB2DC18AFC0B77C
          SHA1:0C47E3222CD74225C39D32BFE8828767577AC2AC
          SHA-256:3EC71E16BFAFE8BDAEFC77524CCF87EE341CE05A469078A4052836DC12821C1E
          SHA-512:75DC4DDB91CE7F7409AF8F92AB2EF3D3DC5E0408F92B6DB1B147C3F71958C7198B98D981B9A619873D29EAC4F3552CC970679FB84C242729BF482A44598C6221
          Malicious:false
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...;..f.........." ..0.................. ........... ....................... ............`.................................h...O.......\...........................0................................................ ............... ..H............text....... ...................... ..`.rsrc...\...........................@..@.reloc..............................@..B........................H........s..d-...............#...........................................0...........(......-}L.....}x....(L......s9...}.....{....t=...{ ...tC...#.......@}3......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......?}3......s8...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......@}3......s8...}.......s8...}.......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):321024
          Entropy (8bit):5.956548997554963
          Encrypted:false
          SSDEEP:6144:7eVNZ5ycbaKQWhEMms0+33e+nToPaBtJd:iVv7bSMnuhMtJd
          MD5:1B7D0396D47ED69A003B43A007CA987F
          SHA1:012DD12D4469384BA33A1A3BF9E04A0210494B02
          SHA-256:0CE2E41C0B0C95F14555229642BD008227378EF2A247C7144F37DFE7043C1BC5
          SHA-512:098FC82D77AA437FCE9DA9058678976BE56C3ECD290833643AFDBAA039C8F326A77F98FC1B64CF9A0073C53121D1A5FDF51C7A230837F07FC0805FEA5B3413E1
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." ..0.............:.... ........... .......................@............`.....................................O............................ ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......H^..h...........................................................Z..}......}......}....*....k...}.....{......(.......}......(/...}....*...0..N..........k...}.....{......(0...m..{......(0.... cm...{......-..+..}......(1...}....*..{....*B.{.....{.....Y.*.. .{.....{.....Y.(....Y.{.....Y. ZX*..{....*..{....*.0............(....-..*..(....-..*..(......(........(....(....*.{.....{....(2......X.k........+).{......n.{......nX.nX..... dm.....m...X...{.....{....(3...2..{.....{...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):1290752
          Entropy (8bit):5.7362226967682295
          Encrypted:false
          SSDEEP:12288:j8uGJMDxmrH0UUXF3v3uqjfdF1JQIK6HSzVv/G8Og/cuHkPGo9XD:OJMDxmAUUV3v3fj3bK6yzx5DHk+o9X
          MD5:731382B2BB1A940B9FB2DC18AFC0B77C
          SHA1:0C47E3222CD74225C39D32BFE8828767577AC2AC
          SHA-256:3EC71E16BFAFE8BDAEFC77524CCF87EE341CE05A469078A4052836DC12821C1E
          SHA-512:75DC4DDB91CE7F7409AF8F92AB2EF3D3DC5E0408F92B6DB1B147C3F71958C7198B98D981B9A619873D29EAC4F3552CC970679FB84C242729BF482A44598C6221
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...;..f.........." ..0.................. ........... ....................... ............`.................................h...O.......\...........................0................................................ ............... ..H............text....... ...................... ..`.rsrc...\...........................@..@.reloc..............................@..B........................H........s..d-...............#...........................................0...........(......-}L.....}x....(L......s9...}.....{....t=...{ ...tC...#.......@}3......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......?}3......s8...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......@}3......s8...}.......s8...}.......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):321024
          Entropy (8bit):5.956548997554963
          Encrypted:false
          SSDEEP:6144:7eVNZ5ycbaKQWhEMms0+33e+nToPaBtJd:iVv7bSMnuhMtJd
          MD5:1B7D0396D47ED69A003B43A007CA987F
          SHA1:012DD12D4469384BA33A1A3BF9E04A0210494B02
          SHA-256:0CE2E41C0B0C95F14555229642BD008227378EF2A247C7144F37DFE7043C1BC5
          SHA-512:098FC82D77AA437FCE9DA9058678976BE56C3ECD290833643AFDBAA039C8F326A77F98FC1B64CF9A0073C53121D1A5FDF51C7A230837F07FC0805FEA5B3413E1
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." ..0.............:.... ........... .......................@............`.....................................O............................ ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......H^..h...........................................................Z..}......}......}....*....k...}.....{......(.......}......(/...}....*...0..N..........k...}.....{......(0...m..{......(0.... cm...{......-..+..}......(1...}....*..{....*B.{.....{.....Y.*.. .{.....{.....Y.(....Y.{.....Y. ZX*..{....*..{....*.0............(....-..*..(....-..*..(......(........(....(....*.{.....{....(2......X.k........+).{......n.{......nX.nX..... dm.....m...X...{.....{....(3...2..{.....{...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):1290752
          Entropy (8bit):5.7362226967682295
          Encrypted:false
          SSDEEP:12288:j8uGJMDxmrH0UUXF3v3uqjfdF1JQIK6HSzVv/G8Og/cuHkPGo9XD:OJMDxmAUUV3v3fj3bK6yzx5DHk+o9X
          MD5:731382B2BB1A940B9FB2DC18AFC0B77C
          SHA1:0C47E3222CD74225C39D32BFE8828767577AC2AC
          SHA-256:3EC71E16BFAFE8BDAEFC77524CCF87EE341CE05A469078A4052836DC12821C1E
          SHA-512:75DC4DDB91CE7F7409AF8F92AB2EF3D3DC5E0408F92B6DB1B147C3F71958C7198B98D981B9A619873D29EAC4F3552CC970679FB84C242729BF482A44598C6221
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...;..f.........." ..0.................. ........... ....................... ............`.................................h...O.......\...........................0................................................ ............... ..H............text....... ...................... ..`.rsrc...\...........................@..@.reloc..............................@..B........................H........s..d-...............#...........................................0...........(......-}L.....}x....(L......s9...}.....{....t=...{ ...tC...#.......@}3......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......?}3......s8...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......@}3......s8...}.......s8...}.......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):321024
          Entropy (8bit):5.956548997554963
          Encrypted:false
          SSDEEP:6144:7eVNZ5ycbaKQWhEMms0+33e+nToPaBtJd:iVv7bSMnuhMtJd
          MD5:1B7D0396D47ED69A003B43A007CA987F
          SHA1:012DD12D4469384BA33A1A3BF9E04A0210494B02
          SHA-256:0CE2E41C0B0C95F14555229642BD008227378EF2A247C7144F37DFE7043C1BC5
          SHA-512:098FC82D77AA437FCE9DA9058678976BE56C3ECD290833643AFDBAA039C8F326A77F98FC1B64CF9A0073C53121D1A5FDF51C7A230837F07FC0805FEA5B3413E1
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." ..0.............:.... ........... .......................@............`.....................................O............................ ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......H^..h...........................................................Z..}......}......}....*....k...}.....{......(.......}......(/...}....*...0..N..........k...}.....{......(0...m..{......(0.... cm...{......-..+..}......(1...}....*..{....*B.{.....{.....Y.*.. .{.....{.....Y.(....Y.{.....Y. ZX*..{....*..{....*.0............(....-..*..(....-..*..(......(........(....(....*.{.....{....(2......X.k........+).{......n.{......nX.nX..... dm.....m...X...{.....{....(3...2..{.....{...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):1290752
          Entropy (8bit):5.7362226967682295
          Encrypted:false
          SSDEEP:12288:j8uGJMDxmrH0UUXF3v3uqjfdF1JQIK6HSzVv/G8Og/cuHkPGo9XD:OJMDxmAUUV3v3fj3bK6yzx5DHk+o9X
          MD5:731382B2BB1A940B9FB2DC18AFC0B77C
          SHA1:0C47E3222CD74225C39D32BFE8828767577AC2AC
          SHA-256:3EC71E16BFAFE8BDAEFC77524CCF87EE341CE05A469078A4052836DC12821C1E
          SHA-512:75DC4DDB91CE7F7409AF8F92AB2EF3D3DC5E0408F92B6DB1B147C3F71958C7198B98D981B9A619873D29EAC4F3552CC970679FB84C242729BF482A44598C6221
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...;..f.........." ..0.................. ........... ....................... ............`.................................h...O.......\...........................0................................................ ............... ..H............text....... ...................... ..`.rsrc...\...........................@..@.reloc..............................@..B........................H........s..d-...............#...........................................0...........(......-}L.....}x....(L......s9...}.....{....t=...{ ...tC...#.......@}3......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......?}3......s8...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......@}3......s8...}.......s8...}.......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):321024
          Entropy (8bit):5.956548997554963
          Encrypted:false
          SSDEEP:6144:7eVNZ5ycbaKQWhEMms0+33e+nToPaBtJd:iVv7bSMnuhMtJd
          MD5:1B7D0396D47ED69A003B43A007CA987F
          SHA1:012DD12D4469384BA33A1A3BF9E04A0210494B02
          SHA-256:0CE2E41C0B0C95F14555229642BD008227378EF2A247C7144F37DFE7043C1BC5
          SHA-512:098FC82D77AA437FCE9DA9058678976BE56C3ECD290833643AFDBAA039C8F326A77F98FC1B64CF9A0073C53121D1A5FDF51C7A230837F07FC0805FEA5B3413E1
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." ..0.............:.... ........... .......................@............`.....................................O............................ ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......H^..h...........................................................Z..}......}......}....*....k...}.....{......(.......}......(/...}....*...0..N..........k...}.....{......(0...m..{......(0.... cm...{......-..+..}......(1...}....*..{....*B.{.....{.....Y.*.. .{.....{.....Y.(....Y.{.....Y. ZX*..{....*..{....*.0............(....-..*..(....-..*..(......(........(....(....*.{.....{....(2......X.k........+).{......n.{......nX.nX..... dm.....m...X...{.....{....(3...2..{.....{...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):23552
          Entropy (8bit):5.136698119219005
          Encrypted:false
          SSDEEP:384:rkM+id48HnICYAozhUYH+RxAA2dzN9KnnjNPvbhdBRg6Wzd8yUNUpq5hWzm2wtSe:rkM+AhBboqYH+oNCzOdPzpq5hEv+S044
          MD5:8DCD76939A8FEC7F42DE2E626BE25DCC
          SHA1:892B47F80BD52E91B9EA10B4A3336CFAC1C14EC6
          SHA-256:7D4D44391642037F0B6BF2E4C4897297397237E2EB984408F79CCC613A33E5BB
          SHA-512:4038D4992B5E6DC0C0F3CD742F02A76A845A306986A497A4382B08A97267020EBF61DBC7BE4EB6EB22BBE82358257D7A125B558ECCCCC7DF61AC0F7DAD048FE1
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...w..f.........." ..0..R...........p... ........... ....................................`.................................Tp..O....................................o............................................... ............... ..H............text....P... ...R.................. ..`.rsrc................T..............@..@.reloc...............Z..............@..B.................p......H........N... ............................................................(....*.0..........s......,...Y.6q8`....l#.......?Zi.....+.....o......#.......?}W......X.....2....+$...o........o...........o....&...X......2.8.......8....../....+4.../.#.......@.l(....i..+.#.......@#......$@(....i......X..Y2....Y.....o.........+9....o......#.......?}W......X....,........o....&......X......2....E....3#.{,....o....t..............o....&+.......Yo..............o....&...?......1L...+B.{,....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):1290752
          Entropy (8bit):5.7362226967682295
          Encrypted:false
          SSDEEP:12288:j8uGJMDxmrH0UUXF3v3uqjfdF1JQIK6HSzVv/G8Og/cuHkPGo9XD:OJMDxmAUUV3v3fj3bK6yzx5DHk+o9X
          MD5:731382B2BB1A940B9FB2DC18AFC0B77C
          SHA1:0C47E3222CD74225C39D32BFE8828767577AC2AC
          SHA-256:3EC71E16BFAFE8BDAEFC77524CCF87EE341CE05A469078A4052836DC12821C1E
          SHA-512:75DC4DDB91CE7F7409AF8F92AB2EF3D3DC5E0408F92B6DB1B147C3F71958C7198B98D981B9A619873D29EAC4F3552CC970679FB84C242729BF482A44598C6221
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...;..f.........." ..0.................. ........... ....................... ............`.................................h...O.......\...........................0................................................ ............... ..H............text....... ...................... ..`.rsrc...\...........................@..@.reloc..............................@..B........................H........s..d-...............#...........................................0...........(......-}L.....}x....(L......s9...}.....{....t=...{ ...tC...#.......@}3......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......?}3......s8...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......@}3......s8...}.......s8...}.......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):321024
          Entropy (8bit):5.956548997554963
          Encrypted:false
          SSDEEP:6144:7eVNZ5ycbaKQWhEMms0+33e+nToPaBtJd:iVv7bSMnuhMtJd
          MD5:1B7D0396D47ED69A003B43A007CA987F
          SHA1:012DD12D4469384BA33A1A3BF9E04A0210494B02
          SHA-256:0CE2E41C0B0C95F14555229642BD008227378EF2A247C7144F37DFE7043C1BC5
          SHA-512:098FC82D77AA437FCE9DA9058678976BE56C3ECD290833643AFDBAA039C8F326A77F98FC1B64CF9A0073C53121D1A5FDF51C7A230837F07FC0805FEA5B3413E1
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." ..0.............:.... ........... .......................@............`.....................................O............................ ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......H^..h...........................................................Z..}......}......}....*....k...}.....{......(.......}......(/...}....*...0..N..........k...}.....{......(0...m..{......(0.... cm...{......-..+..}......(1...}....*..{....*B.{.....{.....Y.*.. .{.....{.....Y.(....Y.{.....Y. ZX*..{....*..{....*.0............(....-..*..(....-..*..(......(........(....(....*.{.....{....(2......X.k........+).{......n.{......nX.nX..... dm.....m...X...{.....{....(3...2..{.....{...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):1290752
          Entropy (8bit):5.7362226967682295
          Encrypted:false
          SSDEEP:12288:j8uGJMDxmrH0UUXF3v3uqjfdF1JQIK6HSzVv/G8Og/cuHkPGo9XD:OJMDxmAUUV3v3fj3bK6yzx5DHk+o9X
          MD5:731382B2BB1A940B9FB2DC18AFC0B77C
          SHA1:0C47E3222CD74225C39D32BFE8828767577AC2AC
          SHA-256:3EC71E16BFAFE8BDAEFC77524CCF87EE341CE05A469078A4052836DC12821C1E
          SHA-512:75DC4DDB91CE7F7409AF8F92AB2EF3D3DC5E0408F92B6DB1B147C3F71958C7198B98D981B9A619873D29EAC4F3552CC970679FB84C242729BF482A44598C6221
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...;..f.........." ..0.................. ........... ....................... ............`.................................h...O.......\...........................0................................................ ............... ..H............text....... ...................... ..`.rsrc...\...........................@..@.reloc..............................@..B........................H........s..d-...............#...........................................0...........(......-}L.....}x....(L......s9...}.....{....t=...{ ...tC...#.......@}3......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......?}3......s8...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......@}3......s8...}.......s8...}.......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):321024
          Entropy (8bit):5.956548997554963
          Encrypted:false
          SSDEEP:6144:7eVNZ5ycbaKQWhEMms0+33e+nToPaBtJd:iVv7bSMnuhMtJd
          MD5:1B7D0396D47ED69A003B43A007CA987F
          SHA1:012DD12D4469384BA33A1A3BF9E04A0210494B02
          SHA-256:0CE2E41C0B0C95F14555229642BD008227378EF2A247C7144F37DFE7043C1BC5
          SHA-512:098FC82D77AA437FCE9DA9058678976BE56C3ECD290833643AFDBAA039C8F326A77F98FC1B64CF9A0073C53121D1A5FDF51C7A230837F07FC0805FEA5B3413E1
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." ..0.............:.... ........... .......................@............`.....................................O............................ ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......H^..h...........................................................Z..}......}......}....*....k...}.....{......(.......}......(/...}....*...0..N..........k...}.....{......(0...m..{......(0.... cm...{......-..+..}......(1...}....*..{....*B.{.....{.....Y.*.. .{.....{.....Y.(....Y.{.....Y. ZX*..{....*..{....*.0............(....-..*..(....-..*..(......(........(....(....*.{.....{....(2......X.k........+).{......n.{......nX.nX..... dm.....m...X...{.....{....(3...2..{.....{...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):1290752
          Entropy (8bit):5.7362226967682295
          Encrypted:false
          SSDEEP:12288:j8uGJMDxmrH0UUXF3v3uqjfdF1JQIK6HSzVv/G8Og/cuHkPGo9XD:OJMDxmAUUV3v3fj3bK6yzx5DHk+o9X
          MD5:731382B2BB1A940B9FB2DC18AFC0B77C
          SHA1:0C47E3222CD74225C39D32BFE8828767577AC2AC
          SHA-256:3EC71E16BFAFE8BDAEFC77524CCF87EE341CE05A469078A4052836DC12821C1E
          SHA-512:75DC4DDB91CE7F7409AF8F92AB2EF3D3DC5E0408F92B6DB1B147C3F71958C7198B98D981B9A619873D29EAC4F3552CC970679FB84C242729BF482A44598C6221
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...;..f.........." ..0.................. ........... ....................... ............`.................................h...O.......\...........................0................................................ ............... ..H............text....... ...................... ..`.rsrc...\...........................@..@.reloc..............................@..B........................H........s..d-...............#...........................................0...........(......-}L.....}x....(L......s9...}.....{....t=...{ ...tC...#.......@}3......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......?}3......s8...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......@}3......s8...}.......s8...}.......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):321024
          Entropy (8bit):5.956548997554963
          Encrypted:false
          SSDEEP:6144:7eVNZ5ycbaKQWhEMms0+33e+nToPaBtJd:iVv7bSMnuhMtJd
          MD5:1B7D0396D47ED69A003B43A007CA987F
          SHA1:012DD12D4469384BA33A1A3BF9E04A0210494B02
          SHA-256:0CE2E41C0B0C95F14555229642BD008227378EF2A247C7144F37DFE7043C1BC5
          SHA-512:098FC82D77AA437FCE9DA9058678976BE56C3ECD290833643AFDBAA039C8F326A77F98FC1B64CF9A0073C53121D1A5FDF51C7A230837F07FC0805FEA5B3413E1
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." ..0.............:.... ........... .......................@............`.....................................O............................ ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......H^..h...........................................................Z..}......}......}....*....k...}.....{......(.......}......(/...}....*...0..N..........k...}.....{......(0...m..{......(0.... cm...{......-..+..}......(1...}....*..{....*B.{.....{.....Y.*.. .{.....{.....Y.(....Y.{.....Y. ZX*..{....*..{....*.0............(....-..*..(....-..*..(......(........(....(....*.{.....{....(2......X.k........+).{......n.{......nX.nX..... dm.....m...X...{.....{....(3...2..{.....{...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):1290752
          Entropy (8bit):5.7362226967682295
          Encrypted:false
          SSDEEP:12288:j8uGJMDxmrH0UUXF3v3uqjfdF1JQIK6HSzVv/G8Og/cuHkPGo9XD:OJMDxmAUUV3v3fj3bK6yzx5DHk+o9X
          MD5:731382B2BB1A940B9FB2DC18AFC0B77C
          SHA1:0C47E3222CD74225C39D32BFE8828767577AC2AC
          SHA-256:3EC71E16BFAFE8BDAEFC77524CCF87EE341CE05A469078A4052836DC12821C1E
          SHA-512:75DC4DDB91CE7F7409AF8F92AB2EF3D3DC5E0408F92B6DB1B147C3F71958C7198B98D981B9A619873D29EAC4F3552CC970679FB84C242729BF482A44598C6221
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...;..f.........." ..0.................. ........... ....................... ............`.................................h...O.......\...........................0................................................ ............... ..H............text....... ...................... ..`.rsrc...\...........................@..@.reloc..............................@..B........................H........s..d-...............#...........................................0...........(......-}L.....}x....(L......s9...}.....{....t=...{ ...tC...#.......@}3......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......?}3......s8...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......@}3......s8...}.......s8...}.......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):321024
          Entropy (8bit):5.956548997554963
          Encrypted:false
          SSDEEP:6144:7eVNZ5ycbaKQWhEMms0+33e+nToPaBtJd:iVv7bSMnuhMtJd
          MD5:1B7D0396D47ED69A003B43A007CA987F
          SHA1:012DD12D4469384BA33A1A3BF9E04A0210494B02
          SHA-256:0CE2E41C0B0C95F14555229642BD008227378EF2A247C7144F37DFE7043C1BC5
          SHA-512:098FC82D77AA437FCE9DA9058678976BE56C3ECD290833643AFDBAA039C8F326A77F98FC1B64CF9A0073C53121D1A5FDF51C7A230837F07FC0805FEA5B3413E1
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." ..0.............:.... ........... .......................@............`.....................................O............................ ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......H^..h...........................................................Z..}......}......}....*....k...}.....{......(.......}......(/...}....*...0..N..........k...}.....{......(0...m..{......(0.... cm...{......-..+..}......(1...}....*..{....*B.{.....{.....Y.*.. .{.....{.....Y.(....Y.{.....Y. ZX*..{....*..{....*.0............(....-..*..(....-..*..(......(........(....(....*.{.....{....(2......X.k........+).{......n.{......nX.nX..... dm.....m...X...{.....{....(3...2..{.....{...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):1290752
          Entropy (8bit):5.7362226967682295
          Encrypted:false
          SSDEEP:12288:j8uGJMDxmrH0UUXF3v3uqjfdF1JQIK6HSzVv/G8Og/cuHkPGo9XD:OJMDxmAUUV3v3fj3bK6yzx5DHk+o9X
          MD5:731382B2BB1A940B9FB2DC18AFC0B77C
          SHA1:0C47E3222CD74225C39D32BFE8828767577AC2AC
          SHA-256:3EC71E16BFAFE8BDAEFC77524CCF87EE341CE05A469078A4052836DC12821C1E
          SHA-512:75DC4DDB91CE7F7409AF8F92AB2EF3D3DC5E0408F92B6DB1B147C3F71958C7198B98D981B9A619873D29EAC4F3552CC970679FB84C242729BF482A44598C6221
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...;..f.........." ..0.................. ........... ....................... ............`.................................h...O.......\...........................0................................................ ............... ..H............text....... ...................... ..`.rsrc...\...........................@..@.reloc..............................@..B........................H........s..d-...............#...........................................0...........(......-}L.....}x....(L......s9...}.....{....t=...{ ...tC...#.......@}3......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......?}3......s8...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......@}3......s8...}.......s8...}.......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):321024
          Entropy (8bit):5.956548997554963
          Encrypted:false
          SSDEEP:6144:7eVNZ5ycbaKQWhEMms0+33e+nToPaBtJd:iVv7bSMnuhMtJd
          MD5:1B7D0396D47ED69A003B43A007CA987F
          SHA1:012DD12D4469384BA33A1A3BF9E04A0210494B02
          SHA-256:0CE2E41C0B0C95F14555229642BD008227378EF2A247C7144F37DFE7043C1BC5
          SHA-512:098FC82D77AA437FCE9DA9058678976BE56C3ECD290833643AFDBAA039C8F326A77F98FC1B64CF9A0073C53121D1A5FDF51C7A230837F07FC0805FEA5B3413E1
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." ..0.............:.... ........... .......................@............`.....................................O............................ ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......H^..h...........................................................Z..}......}......}....*....k...}.....{......(.......}......(/...}....*...0..N..........k...}.....{......(0...m..{......(0.... cm...{......-..+..}......(1...}....*..{....*B.{.....{.....Y.*.. .{.....{.....Y.(....Y.{.....Y. ZX*..{....*..{....*.0............(....-..*..(....-..*..(......(........(....(....*.{.....{....(2......X.k........+).{......n.{......nX.nX..... dm.....m...X...{.....{....(3...2..{.....{...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):1290752
          Entropy (8bit):5.7362226967682295
          Encrypted:false
          SSDEEP:12288:j8uGJMDxmrH0UUXF3v3uqjfdF1JQIK6HSzVv/G8Og/cuHkPGo9XD:OJMDxmAUUV3v3fj3bK6yzx5DHk+o9X
          MD5:731382B2BB1A940B9FB2DC18AFC0B77C
          SHA1:0C47E3222CD74225C39D32BFE8828767577AC2AC
          SHA-256:3EC71E16BFAFE8BDAEFC77524CCF87EE341CE05A469078A4052836DC12821C1E
          SHA-512:75DC4DDB91CE7F7409AF8F92AB2EF3D3DC5E0408F92B6DB1B147C3F71958C7198B98D981B9A619873D29EAC4F3552CC970679FB84C242729BF482A44598C6221
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...;..f.........." ..0.................. ........... ....................... ............`.................................h...O.......\...........................0................................................ ............... ..H............text....... ...................... ..`.rsrc...\...........................@..@.reloc..............................@..B........................H........s..d-...............#...........................................0...........(......-}L.....}x....(L......s9...}.....{....t=...{ ...tC...#.......@}3......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......?}3......s8...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......@}3......s8...}.......s8...}.......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):321024
          Entropy (8bit):5.956548997554963
          Encrypted:false
          SSDEEP:6144:7eVNZ5ycbaKQWhEMms0+33e+nToPaBtJd:iVv7bSMnuhMtJd
          MD5:1B7D0396D47ED69A003B43A007CA987F
          SHA1:012DD12D4469384BA33A1A3BF9E04A0210494B02
          SHA-256:0CE2E41C0B0C95F14555229642BD008227378EF2A247C7144F37DFE7043C1BC5
          SHA-512:098FC82D77AA437FCE9DA9058678976BE56C3ECD290833643AFDBAA039C8F326A77F98FC1B64CF9A0073C53121D1A5FDF51C7A230837F07FC0805FEA5B3413E1
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." ..0.............:.... ........... .......................@............`.....................................O............................ ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......H^..h...........................................................Z..}......}......}....*....k...}.....{......(.......}......(/...}....*...0..N..........k...}.....{......(0...m..{......(0.... cm...{......-..+..}......(1...}....*..{....*B.{.....{.....Y.*.. .{.....{.....Y.(....Y.{.....Y. ZX*..{....*..{....*.0............(....-..*..(....-..*..(......(........(....(....*.{.....{....(2......X.k........+).{......n.{......nX.nX..... dm.....m...X...{.....{....(3...2..{.....{...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):1290752
          Entropy (8bit):5.7362226967682295
          Encrypted:false
          SSDEEP:12288:j8uGJMDxmrH0UUXF3v3uqjfdF1JQIK6HSzVv/G8Og/cuHkPGo9XD:OJMDxmAUUV3v3fj3bK6yzx5DHk+o9X
          MD5:731382B2BB1A940B9FB2DC18AFC0B77C
          SHA1:0C47E3222CD74225C39D32BFE8828767577AC2AC
          SHA-256:3EC71E16BFAFE8BDAEFC77524CCF87EE341CE05A469078A4052836DC12821C1E
          SHA-512:75DC4DDB91CE7F7409AF8F92AB2EF3D3DC5E0408F92B6DB1B147C3F71958C7198B98D981B9A619873D29EAC4F3552CC970679FB84C242729BF482A44598C6221
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...;..f.........." ..0.................. ........... ....................... ............`.................................h...O.......\...........................0................................................ ............... ..H............text....... ...................... ..`.rsrc...\...........................@..@.reloc..............................@..B........................H........s..d-...............#...........................................0...........(......-}L.....}x....(L......s9...}.....{....t=...{ ...tC...#.......@}3......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......?}3......s8...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......@}3......s8...}.......s8...}.......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):321024
          Entropy (8bit):5.956548997554963
          Encrypted:false
          SSDEEP:6144:7eVNZ5ycbaKQWhEMms0+33e+nToPaBtJd:iVv7bSMnuhMtJd
          MD5:1B7D0396D47ED69A003B43A007CA987F
          SHA1:012DD12D4469384BA33A1A3BF9E04A0210494B02
          SHA-256:0CE2E41C0B0C95F14555229642BD008227378EF2A247C7144F37DFE7043C1BC5
          SHA-512:098FC82D77AA437FCE9DA9058678976BE56C3ECD290833643AFDBAA039C8F326A77F98FC1B64CF9A0073C53121D1A5FDF51C7A230837F07FC0805FEA5B3413E1
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." ..0.............:.... ........... .......................@............`.....................................O............................ ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......H^..h...........................................................Z..}......}......}....*....k...}.....{......(.......}......(/...}....*...0..N..........k...}.....{......(0...m..{......(0.... cm...{......-..+..}......(1...}....*..{....*B.{.....{.....Y.*.. .{.....{.....Y.(....Y.{.....Y. ZX*..{....*..{....*.0............(....-..*..(....-..*..(......(........(....(....*.{.....{....(2......X.k........+).{......n.{......nX.nX..... dm.....m...X...{.....{....(3...2..{.....{...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):1290752
          Entropy (8bit):5.7362226967682295
          Encrypted:false
          SSDEEP:12288:j8uGJMDxmrH0UUXF3v3uqjfdF1JQIK6HSzVv/G8Og/cuHkPGo9XD:OJMDxmAUUV3v3fj3bK6yzx5DHk+o9X
          MD5:731382B2BB1A940B9FB2DC18AFC0B77C
          SHA1:0C47E3222CD74225C39D32BFE8828767577AC2AC
          SHA-256:3EC71E16BFAFE8BDAEFC77524CCF87EE341CE05A469078A4052836DC12821C1E
          SHA-512:75DC4DDB91CE7F7409AF8F92AB2EF3D3DC5E0408F92B6DB1B147C3F71958C7198B98D981B9A619873D29EAC4F3552CC970679FB84C242729BF482A44598C6221
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...;..f.........." ..0.................. ........... ....................... ............`.................................h...O.......\...........................0................................................ ............... ..H............text....... ...................... ..`.rsrc...\...........................@..@.reloc..............................@..B........................H........s..d-...............#...........................................0...........(......-}L.....}x....(L......s9...}.....{....t=...{ ...tC...#.......@}3......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......?}3......s8...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......@}3......s8...}.......s8...}.......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):321024
          Entropy (8bit):5.956548997554963
          Encrypted:false
          SSDEEP:6144:7eVNZ5ycbaKQWhEMms0+33e+nToPaBtJd:iVv7bSMnuhMtJd
          MD5:1B7D0396D47ED69A003B43A007CA987F
          SHA1:012DD12D4469384BA33A1A3BF9E04A0210494B02
          SHA-256:0CE2E41C0B0C95F14555229642BD008227378EF2A247C7144F37DFE7043C1BC5
          SHA-512:098FC82D77AA437FCE9DA9058678976BE56C3ECD290833643AFDBAA039C8F326A77F98FC1B64CF9A0073C53121D1A5FDF51C7A230837F07FC0805FEA5B3413E1
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." ..0.............:.... ........... .......................@............`.....................................O............................ ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......H^..h...........................................................Z..}......}......}....*....k...}.....{......(.......}......(/...}....*...0..N..........k...}.....{......(0...m..{......(0.... cm...{......-..+..}......(1...}....*..{....*B.{.....{.....Y.*.. .{.....{.....Y.(....Y.{.....Y. ZX*..{....*..{....*.0............(....-..*..(....-..*..(......(........(....(....*.{.....{....(2......X.k........+).{......n.{......nX.nX..... dm.....m...X...{.....{....(3...2..{.....{...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):1290752
          Entropy (8bit):5.7362226967682295
          Encrypted:false
          SSDEEP:12288:j8uGJMDxmrH0UUXF3v3uqjfdF1JQIK6HSzVv/G8Og/cuHkPGo9XD:OJMDxmAUUV3v3fj3bK6yzx5DHk+o9X
          MD5:731382B2BB1A940B9FB2DC18AFC0B77C
          SHA1:0C47E3222CD74225C39D32BFE8828767577AC2AC
          SHA-256:3EC71E16BFAFE8BDAEFC77524CCF87EE341CE05A469078A4052836DC12821C1E
          SHA-512:75DC4DDB91CE7F7409AF8F92AB2EF3D3DC5E0408F92B6DB1B147C3F71958C7198B98D981B9A619873D29EAC4F3552CC970679FB84C242729BF482A44598C6221
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...;..f.........." ..0.................. ........... ....................... ............`.................................h...O.......\...........................0................................................ ............... ..H............text....... ...................... ..`.rsrc...\...........................@..@.reloc..............................@..B........................H........s..d-...............#...........................................0...........(......-}L.....}x....(L......s9...}.....{....t=...{ ...tC...#.......@}3......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......?}3......s8...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......@}3......s8...}.......s8...}.......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):321024
          Entropy (8bit):5.956548997554963
          Encrypted:false
          SSDEEP:6144:7eVNZ5ycbaKQWhEMms0+33e+nToPaBtJd:iVv7bSMnuhMtJd
          MD5:1B7D0396D47ED69A003B43A007CA987F
          SHA1:012DD12D4469384BA33A1A3BF9E04A0210494B02
          SHA-256:0CE2E41C0B0C95F14555229642BD008227378EF2A247C7144F37DFE7043C1BC5
          SHA-512:098FC82D77AA437FCE9DA9058678976BE56C3ECD290833643AFDBAA039C8F326A77F98FC1B64CF9A0073C53121D1A5FDF51C7A230837F07FC0805FEA5B3413E1
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." ..0.............:.... ........... .......................@............`.....................................O............................ ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......H^..h...........................................................Z..}......}......}....*....k...}.....{......(.......}......(/...}....*...0..N..........k...}.....{......(0...m..{......(0.... cm...{......-..+..}......(1...}....*..{....*B.{.....{.....Y.*.. .{.....{.....Y.(....Y.{.....Y. ZX*..{....*..{....*.0............(....-..*..(....-..*..(......(........(....(....*.{.....{....(2......X.k........+).{......n.{......nX.nX..... dm.....m...X...{.....{....(3...2..{.....{...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):1290752
          Entropy (8bit):5.7362226967682295
          Encrypted:false
          SSDEEP:12288:j8uGJMDxmrH0UUXF3v3uqjfdF1JQIK6HSzVv/G8Og/cuHkPGo9XD:OJMDxmAUUV3v3fj3bK6yzx5DHk+o9X
          MD5:731382B2BB1A940B9FB2DC18AFC0B77C
          SHA1:0C47E3222CD74225C39D32BFE8828767577AC2AC
          SHA-256:3EC71E16BFAFE8BDAEFC77524CCF87EE341CE05A469078A4052836DC12821C1E
          SHA-512:75DC4DDB91CE7F7409AF8F92AB2EF3D3DC5E0408F92B6DB1B147C3F71958C7198B98D981B9A619873D29EAC4F3552CC970679FB84C242729BF482A44598C6221
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...;..f.........." ..0.................. ........... ....................... ............`.................................h...O.......\...........................0................................................ ............... ..H............text....... ...................... ..`.rsrc...\...........................@..@.reloc..............................@..B........................H........s..d-...............#...........................................0...........(......-}L.....}x....(L......s9...}.....{....t=...{ ...tC...#.......@}3......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......?}3......s8...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......@}3......s8...}.......s8...}.......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):321024
          Entropy (8bit):5.956548997554963
          Encrypted:false
          SSDEEP:6144:7eVNZ5ycbaKQWhEMms0+33e+nToPaBtJd:iVv7bSMnuhMtJd
          MD5:1B7D0396D47ED69A003B43A007CA987F
          SHA1:012DD12D4469384BA33A1A3BF9E04A0210494B02
          SHA-256:0CE2E41C0B0C95F14555229642BD008227378EF2A247C7144F37DFE7043C1BC5
          SHA-512:098FC82D77AA437FCE9DA9058678976BE56C3ECD290833643AFDBAA039C8F326A77F98FC1B64CF9A0073C53121D1A5FDF51C7A230837F07FC0805FEA5B3413E1
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." ..0.............:.... ........... .......................@............`.....................................O............................ ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......H^..h...........................................................Z..}......}......}....*....k...}.....{......(.......}......(/...}....*...0..N..........k...}.....{......(0...m..{......(0.... cm...{......-..+..}......(1...}....*..{....*B.{.....{.....Y.*.. .{.....{.....Y.(....Y.{.....Y. ZX*..{....*..{....*.0............(....-..*..(....-..*..(......(........(....(....*.{.....{....(2......X.k........+).{......n.{......nX.nX..... dm.....m...X...{.....{....(3...2..{.....{...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 7335
          Category:dropped
          Size (bytes):2134
          Entropy (8bit):7.904824894033191
          Encrypted:false
          SSDEEP:48:XbrS4/p8cOlU6Nx3TtBtGQnH70TMKElIybO8m3MTcsOhzVJjx7Ze3ZCDDGP:D/p8plfxjFGQnb0TPyncNzVJjx7ZepCO
          MD5:D2D05245BEDAE93129CF255F32C492C7
          SHA1:B2F0274C032F3F196996132FA7EE787200C23C9D
          SHA-256:C07019D9ED45C9D23EFB4B6BB986113DD3346CE791F4ACA0A2054AB2D01EFD64
          SHA-512:CCFAFFF901CB592986B0B1C5487CA6C7B511FADA5049A79957F843C4CD7B64DC22B7D7405F9F8C774DB2E588ECD081FF1308BD04FC8EFA192932B92A1819B51A
          Malicious:false
          Preview:...........YKs.8..+}.Ul<.c..dR..MY..$.F.]..T..o. H.$..-........ .....g@.P...b...{..o...y.[.J#.c%..(-.|.#Dh....<]..K.... .."3{..9N...z...s.Mj.D..6.J...8...g..>J,..eq(._..9..Wi..5.?~.N.~.6.....<...\.Q............~YIR.....).|..mJ"..R....*.....%.;BBh..9.d..d...Vl.......2Q.\PS...@(M.D`...u.O...F.....K..O....... .6.pE..".,Q./.".,.~G.6.r.rE....r.m.&`.h.../.r.?OO....C~....OB.......X.B.e.A.$.M.6.....[1.....RI......D-...o(n.....(R.L.V....+).XKD.Ob.O%..Ow8Sl...^+....O.sY.........[r....;n1rK....w.....tyZ..Yc.).p....=HY.!a.P.K.{.F....p........".Pc*.|/ b...uG......>..^.^JC.....+mq|A...w.T..*A)P..I$..H..,..!...Ww..&...H6...}v.i.w.t?.:.3OZ..x.!7b..H0..!.J9.-.$O..?.+'T6..........f..~..a?...?..!.z.2.^.k.'.%1.D...K.8....u1*.(.FU.....B..;.D.WJ*..$...D..Y.d.#IE.....BR..~...P.j3.Us..s.w.%...y.0z.C.Is)....V.B....?.>.rs.b..E.v.)...l.E......g..X6.r.dut.....AI.%.\..4..."...`....X.../>.!.T..;{.....FfqP.,.O..\"..8..J1...R0_|..p.E."+.....`..+.......+.9..B.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 42506
          Category:dropped
          Size (bytes):10394
          Entropy (8bit):7.975980848802168
          Encrypted:false
          SSDEEP:192:6B/AirECQIShYXG4Ubd8MmKiWbwlw9EPRQWnFcVQYE95Y9i56dk:6B4oo9hoG4+8zZW0eaPRQc3r95h6dk
          MD5:0AFE29369595D0C07025AE5C78B67F60
          SHA1:F5514CBBE9AB9CD45F619CEF6ABE3471F213DE56
          SHA-256:6ED42BE915413043D617E5A9700C3F08AA32E020FD7908547A6AC28F21B84612
          SHA-512:EC1461A249CD665E231AADCB1DA36F1BE6A247DEF7957807AE52CC19EF661390B295DD2982190A7EF724FA9454F70E69887CD81FB38F2CD916C124E1678D610A
          Malicious:false
          Preview:...........}[s.....V..Q;..x..\\.k&e.O.y=QE.\..O.....H...-;>...qo.nt7..vc..Nu......l.............E.~.......c....+T@.....)J3Y.X..\V.*ws...{....I_.t_|....P?.....LV......n.08..f)...9y.M.....U\*w..]....p,.\2..Kx.o..Z1.0=F3.CV..Uqu$..o..#q.:...B...E......>...n.O}.o.R.v|...c....?\v<....ll...v...:..Fc...Y.o.C..9..c......0A/.....tZn.9.k.7.ei$.....d..UB.J.V..U..3C.S..e...,....v...p.".F.....E.D'Y'.N..;.....R.*T..:. ..J...d.nz}yz......#g.3.P.F.*....... .NN..:i/..D."Nx....J.V.L.L.T.Q .5+...\.v2..."..F$...N.T#.;.*4E...U...'.:.e..x......,..3..D[......F.v.u..2.V....7Z.8.......&..X....X..@O .Vli.#..4."1.M43..d43......1C+..V...`.$@B.'|dX.?...1v!.L..6.8"..5...X..t.....3...Y.F....1. ...dr?...,..?...6..Y..c.N...N..HD[M.A.r..R.T.%..#;.3.b.CJ.Lp..#....nkg......K.B..*r9@l.8}7..IJ...@.r..8r.k...W.d....r.C5.9........Z.t.*....Zq..8.Dc.:.......{%n...a.9...k1...P."!..7.n.IE.....;...4..)7..........n...rk.K.d...g.ic.O)9....(.i.f7..*..K....Q...s..w*.usLg..9.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 153750
          Category:dropped
          Size (bytes):34060
          Entropy (8bit):7.99067641754814
          Encrypted:true
          SSDEEP:768:otybGTrXokFdd8ick7QztT19uAla1iZBc5iXZalfaen:OybGTrrdd8qK19uGa1QPklSU
          MD5:79733B408875B6FEF33B4ACF060A6BFF
          SHA1:B0C88C23D46D41CFDA4882C8222EECD8E40E19F0
          SHA-256:30E32E4A51AC8D22E5EA5C2B4DC0B7222E3DD53EA9A07DA59517CF5BBC65AD68
          SHA-512:E2715CCAFCB7B3983D170500E6C2758A4CA77968F3B834DC15DCB1AD9B5EA70035E53B6329B4E72519364FC5C19E10363EFA9106D2A3BAE9C188F6A00D65CAAA
          Malicious:true
          Preview:...........Y..&.W.Rf3f..H.x,...L.%+...m.$@).S...........x.y..7x6.A,....9....s........n....N...d.<.........y.{.z...3....e.Yv..N.AZ......O[v.(...Zv.Z..M..C5..-..zs. .....>.7 ...&~.......................-{...}2~xs.w...i..ik._.............m-..Me:.......t.....}......m[k..W...6L{v...Y.{.w'.-..'I.m;..^.A..nP.=.M=...dG..Y.,s2.(.........c...h|1..'..%d....h .i4....&..K....H.;qv..77.S..M.>.......d.:b........_'M...p-.X......&...i.:YVW....NP.2.N....S.....(....s........:.T..rKz...R-..Z.L....G..5..K.5.".t)..Wo....rVz..+....9.. .j.(].(=v...N.NcBA/.N.......t..t...d'..M...\d...G.{e.4.L..N.l:..^;c.^Z.+...3q....*......V..W.(/H..C..&t..1.3sg....Z..6..xn..R.b.*o..........a.h....u.]~.on.bP..q.'..7..:p..Vf.cK..i...M7H......:.MY....{...K9%v..)..;.........q.u...\....5.X...b..}._~......_.G....<6\.1.Z/...?rX.;..c^..........._?..c.Za".......j..............Y..f.......?.)..._..n..~:r..3.....z....K..?T.........?....t..........)...y..Cj..#_..u.G.#~...g..@..[
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 40591
          Category:dropped
          Size (bytes):10022
          Entropy (8bit):7.977095611753484
          Encrypted:false
          SSDEEP:192:wbxgTfNkOtfTx+oUOBca9EyuBaezpF3qz41DVy2EcEmFbQ4+K38oaXb8Cb:w2T1kOZTx3UycxyuBaz41J2iVQVoIb8g
          MD5:2685D4075FD363BD6E265DB71C2E7655
          SHA1:3F40659DC804C28410EB234C4A96F74F0CBF2BC8
          SHA-256:F251E0EEE659AF56B8F737A208BA875E3BDC384A79FD16C64B84C9DF157B6974
          SHA-512:063CAE8D3B8A3867888D8603C17F3CBF4B2761DFB39B955AB6C8A97A1A829A9B5EC330FB27323524EC697C27BC92D6984C53CB358EB2A019B85F2FBEE92ABDA3
          Malicious:false
          Preview:...........][s....+x.>.dp.<.r..*.qYJ.o[s..+.*.r..._c......*.ZR#.3.....h|h`L?.~b.}.......uL...............W..]'{..qF.z..P....t.)..Z...o....Y.y..d}.5....s5....}^g..2...S.}......Jg.DG.4......(6n..N...D.^(.5...I..!}.-...x..x.\.o.0L..m@..7.+....[.7c.Mh.e...........7.C.....I.......6...~..B.v).Y.zqh..k{.].^:cza;'z+.~..Oi]B.U.2J.kV...h..o........H.0qH".N...[v#.....n...)w...m.....I..Y1..E.r9\.r.*.,..sgo...g.}..}....i..../.b..^.z..S.J.L.+..6.S.).f.O..f&.,C.Q..|.....e..*....@.{..0?.......H.|..1}.H.)b.U....S.X..+S.I.2..#.t..7.rP{+.1...;#-..).+..#T..:.-...g.......XpI:....U...y...u.Zqq2.9.....yG.n.5W..VuVc..;..zJ.....M1F\:.[..9....Mf"..%..c.Q.C.9.RC....._.....M.V|...TIS...."M.gfa&.3.2s].Bld.m9..e.m.;.>..F0.77$6.L....>#..>....`(.....8t....y}...v.=.W...c..U.?...-sm...i..#K3.#w..L%...}...-.R/.9.D/...}^..%..0....?.|.TL.<*d,D.[C.D.z.h..!....y.L.{x.<*0..........g.>2...>g.aB...wG..K>..+.........o.7..|..`;.....y...QCl...{e;...?w.L.M.8..Kh...:....x.5x..:
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 27437
          Category:dropped
          Size (bytes):7058
          Entropy (8bit):7.966314678456404
          Encrypted:false
          SSDEEP:96:78XPNwIV7MDWUX2/LvGmtEuBoZqAwJ6OttgNQqePql4+Ww3YjYqTBCvD9TnM:7+PRh25AUZZwJ6ytuV9/Ww30TBSTnM
          MD5:5EFC2CD149BAE32768ECC71AF55063F6
          SHA1:34F06D72FF310F646DBBF2C7F1F9716CD2018A29
          SHA-256:2696CF8B1A721835A737583D8482D171CADE8D8977560A9EE2309148F0F24FAC
          SHA-512:9102CC9536D8231B262673863FB5D82F70AFF9509AB0E859041706F76425B0D12107EA47813A4E25A52A516002A0F72FD47C8B86280BF7688F077D80B69C9ED4
          Malicious:false
          Preview:...........]K..6....a...2.$x.-....;,.xo.|J5..Rt..._._....@u....6.UL..Df".C.m..u#...w..e.H.0..f...3w....v...s..RBX........B.V.."Z[.d].eC.......R...c.A.O4..a......{)....Ji..y.~.....U..Msj.?....lk9..4..n].[._..p9._7.q.Wv.&&..3...8..]d3..0R>.0.....C..@.\,..y.H.&Nb'e.....@...U....x.*nxg.m.N.'.+..p(.wb*...b ..k.7'.4...%..|...P...L.,.?cE..Z....yF...b2f..C...-,SNj.4I...5.Z.P..~...../......!*..7..\X.(c:a..rK[iy..5.iv...c...w....Se.TL."A2uK..&`....F...r=...r.....Q............1y.....J....9...{..)..$Xy$Z..."....}....s......uP........0..g........~~....i0.hw.7*.x....y&59;OLy.Q....o.$yf.%.E.33#3.Ec...........2...FH...>mm_i..fnY;.jL.t..65BY:A(K'..p.^[.u%...P#..f.&.....l.l.q3..Y.N..e..kj}.D..;]#.q..a.b...gV..[..*R...#'.p._..v...h!...))^r"....^./.Cd..v....'k..VK_.s.j....V_3X}*..D.cTqU....8x..M. ....X?.>.i.D..W....Xnr..{...'...K"F....=.:6.l(..z....:^.....h.lX.....i....%].....QW)5.=v5..3.r....69...:.........In|r...$.....h..h.....z.......mb.OiP!...]R ..i..[
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 1994
          Category:dropped
          Size (bytes):663
          Entropy (8bit):7.657887788857887
          Encrypted:false
          SSDEEP:12:XE6b0ZE33prQQDZSDysjbRcanNf3GFZ0jYiluGO9STwkgOBFXlf/:XE6oynZtSDb/6uuCluj9owpqF13
          MD5:A6889505D09D7F2919E84A0036FCB49B
          SHA1:EE459D5F14E328F2BE1A15246294E4275A2B87C7
          SHA-256:BCF266E2910793C4BBD07EAB1EC251ECEA5892A5AF294D43F330FF0F29B3F90B
          SHA-512:9C76EDD66FDD77A193283DBC03B69D0C8AEC2947BCFE954B4B2233BAC271E0D184A133D7892C858E945A7DDC5BBE7B6371777281C8F66AC46C869B6CDBB08C02
          Malicious:false
          Preview:...........UKo.0...W.E..!J.,....z+.b;.!....H.....l9.......?..?>b\....?.....k. A.........P....)H.R\%..L......D}\..y.cn..PFL...^.7..$ ..B..X@.....|.K...LC1..c,..Q..-..<._.'x....=..i...[w.....k.....__...)......2..,^...6,.\.}%..k.X.rH...E..#!.Xb.2.9q...5.....i.P..4)$.UQ..W...-..\jr"..k..^.......].G;.8LDV^..A.......*.d.)...O%..T>Ai.0.v.hI.;N...b......2S.W....:Gh.9f;..T......(]UW&......$'..gz..Ql.P..UC...l.pD_..B..e..K.*o./.@f.M..0N[U.9...\.r..0/.2.....L.#@.M(.b2 $......UW..-6.a...b.?;.....G..-......!..>..&K..d....b\.@z...8Z5(..h..z......w........2&...[8X.....m...mW.`.g.i..Y.I..m....t..0....I..7p.~9...5H5F.........v.t........V.....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 121588
          Category:dropped
          Size (bytes):29085
          Entropy (8bit):7.991140969450483
          Encrypted:true
          SSDEEP:768:nHBGzXLbsSutj+J3Ntkp+9KIhD/qj9ydIQ:4zcSu83PW+7hiJy1
          MD5:CD60A9C1D3ACB63CAA65CB9468244FA6
          SHA1:DADBA91C2CC88D3D3E5E9E562F2254CF37488F44
          SHA-256:64D4F5FDFD131248E6425563241D6E3EEEA3CB83181C501C0E2D15B27985B6DC
          SHA-512:9EDA4AE4D47CE314AE5CBA845E5DEB473E9AB4044E19530A0E96CB1FAD21AFC124BC10C5A0331934E6DFBA179DBC750BE963FC47182116D726781CAE967F0B66
          Malicious:true
          Preview:.............&....f..7.".l..t+..J.2U...2^.RNge..G.y.}.}...$H..".\4.S.... .78..vc.Nu.....}..$....g....X.............2.../...W......UY...`...0.....z...}...../ye...t=s.7V.&....;....g....1.....1.".....;.w_o...}.U.,...Z.3..-Y..|-.......t._....Cs......6...1..$.......?..e.<\..qRY.To.".{om..o..0.E.....X.5e/B...q....sg.....?.s.....D.....)}q...Y..7.u.b.Cm..sN%.E.g.#.l.q..c.HV{.O.......0.#..2.C..V..?.s..w?*.>_{.g..J...%E......w..):...Y?...u..+j..f......}'M'W.B....a|.?,.O.........#.g.(.F\..r.`.\.pB.^.s.Oz>..HK.Y..&.if.p.p.Yz.V\.b.3...)..B.&.a.z.......3..0.8...]w.2M:.q....H.;.s..j...b;...D.k.(.E.%..yo...cg#.)....q....{...~.......uo/......./.}..}.....W..0......wO...........B.N..A....y.|=t..4...Z...........C{I..>..=.l......F8.&.....O..j..Nc..9,..2.o...m.....4.~yy....'.<..8..$..9.z...L...).!.)!..2...|.....[......<.X:3wf.L.s.WY....Z.^Y....^%..#..aS;..j[V...V.....Z:..~......u....^{....F0.=.sE.H=.....m..6.~,).;..~....$v...r...5..=n...@.';.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 63170
          Category:dropped
          Size (bytes):14756
          Entropy (8bit):7.974889677682976
          Encrypted:false
          SSDEEP:384:cvNUAwqkmr/u7P9hFTsA+PXyMx9Q9ttGsZ2Dkl0vlJSruRSy8MPo:+9Vr/QFvTQPvTsZ2D9vl0rDnMPo
          MD5:D50CEEE6F84182FA00AE7B543443D095
          SHA1:D924EA5A24566DD6CE4CCD001E7146669FB66133
          SHA-256:FDC428E93ED98480D038755E6330EED602341AB8CBE2A2767AF2BDF865A8644B
          SHA-512:8186432C8F7DFF6FBBAD770FF0283587FF7340D5DA139C913BD4FA99ABDDACAB5966AA0379348DF3DFDFE24CE62B2B046D0D0B3325CDFAE186AAB879F8922B41
          Malicious:false
          Preview:...........}.%.q..>E].}T.....d.....i.{...l.9...L?.>.>.~...P@u..(.f.9..B...D".!.].........L..;..~...;.....z...oN*..PR0.^{..P..(N..".0\I.3..[kq&.5[k-:...;v.=.........k.........;).M..>.5J...&yx.j$.A.9..q..Y...&Z......d.S%.c.%..7.H.[....g.|.s.j....T...B...~.L.z._}.7T)c;...v..>..:>M..._...'..}x..:.?L....~}....af;.....Y%v.. ...%...{.bD.X.3Z..(e..Y..3-...|.....;...U&.uI.....U}Bv.%~"..O.."....[..6Vi.......[M]8._.:...C'|'p._..Ey.o.9d....z.zM.N....c.......u.#...&..h...Z.%s....'.Y.Z?E......PN..:...-t,b{.$,.Z.\.z..,..[......E...J,.S.*di.*T....FG.|.-#4..M8........;}5.J.G...:.i.%....m...%l.;..vk.....]....~..7u.....O.....q<....a.......y.meZR...$Xj.4%............B/.N.K...N.'.....`...^z.....~...S.>.t.Yt14.r<.........c7........{...c.....N.E..................L......./....4m'.DNw...a........J.....nl.]..z.??>..W...2}+.!../?G...{t...x.fK9^...w..:.....O..S..e....53uf...x@/....AF........n..#..P..c....1...4..:{.|..7..k....[..T..M.....|k...'....'Vy.[..x.I..p.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 43782
          Category:dropped
          Size (bytes):8596
          Entropy (8bit):7.962283144012981
          Encrypted:false
          SSDEEP:192:CjzPn/jPepV8DEK8t6r3+HRa4hbu4F3OV7qAB8KnfBdQlA:yngV8DEK8RZFeV7qAFn5H
          MD5:E2AB72FF4C58183F5891A4F033C11DCD
          SHA1:EC819B646F2827B680E7009050A3E06C1F928155
          SHA-256:5CEEFAA420067699B298BEBBBFB3CF025E371118247F619D01B4AE6A2C27C5C6
          SHA-512:BF2DF7A694CA2A49C64E992A4F67A712949E2948CD2FBE4A533FF1F0FF6536679BA6DF768A96D6D70ADEBCC1BE232E6BFE90C305ADE9152FFBF7670459CD8209
          Malicious:false
          Preview:............]..q....|......_8..... .@..i.`fg13......G-.,.....j...Zj>U.l.....u...w..C...4..._.x...y.....U..TJ...._...........-.?.d...K0.....5..G..c..........7..);.%.tO.:3...........d.c.p...x..V.Q.:.T?..?w4]....Q.a..<..BUo'....)..g.R.....}..6wF..?.o..o.....o...!/...jU~..............'..Q.<j....O........7.kt.qe.....i}.N'}...o..........O/...m.......}....^....y.:.%j4...LD...u.kLz.h.Y.X.L..1i.0..]bJ..A..&....I.+L&..b..~....W.e..%...:..F.-..[...>~...~.0.Pas/?AYf..(..(.\=..4.....N.v(.:@.+Pv.>.JE.w....K.kg.......o-.kg.kP...%......A9f.'(.@..pKPg....`..>....P...[........?....-..:7t.t.oC.\.kP^...*.>......x..K.-A.M.Y.'........_..e......5.`...l.pqk.g.....dI.....J.!J.y.v........T(M.Du6zd._.P..3.. ....\.Q....z.w.*.'...h....A.w!ta....5.(I.8I.y.v....'..Q.J.]sJg{....!...< .+HC..6.^|i.N..D4....v..",.o.hk7.w.:....DE...<.-H......$.1H*c.T.X6.XS.c.Ot?...~J....f...8..lO.^.529Q....<..11..8vc.F.Ak..F..11Ibb...$.....cM.O...y$.<1..y$.pb..r..c....~D..G.8c.t..MC7
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 10465
          Category:dropped
          Size (bytes):2700
          Entropy (8bit):7.933453551507342
          Encrypted:false
          SSDEEP:48:XVOVA57B+C+issAzEHw6otocuHeOCIuiKy3TyBQEghN8GO2+b0VY1gUsxMrnvkOh:p57PzCqD+OCKKy3ToTghk2+bMY1gdxoD
          MD5:C097E8CDAD84F27AFCE7874433E77D23
          SHA1:42D0755092A1802A9EF0E9F05FAEB3E938B66665
          SHA-256:34F12C61FD3D18814883B7C9D580270358C55EAE89C40FA25A592883D7C4A69C
          SHA-512:32B381642FE1E16F2BE58132F47EC9C46ADD4FB8EBA4FA7F3FD5C60D2ECF28498BA301D5127FBF2CF9904BF6030F7E167D065AB1444774D5A581F8572A6EAB5C
          Malicious:false
          Preview:...........ZK....+}.u&....l.rJ.l......TV...H...A.....FD......-h...=......a...!~..,...Y|..I.Ox.VE....5.=....(..z....'J.Y.L...A.n........~8.8.....a..R1.....i.:...4[.6..V..z-/.....w.j.4.....P.......mI...k5.3.#.7..g.|..+)..,..gQX....~...g..>.mh>.k..t=.n.F..^-...-.D.F...Q.....+..c.O..O.._.&..I..[x....C..D........6..-c....,8T.b......*]..5.O....&.N.E=EY..&.\.U.!.0wX.<9.89Z....|S..z)/..0....&d-..z._..ry...'.n/.|.m.....O.7s.9.C.sr.............Y/V.$.!.a....Zd..K....:*...*.&.. $.......!ak...Q..6b..86=.Z...Rw..3.d.P|..F....}h...q....3..e......P.T|FS.........s..HEhI......<..:..T1..h.......4..Z..k4h.w.-.9...e..6.d.q.Ruw.......5;..P."...,..Tp=...R.7>*...y.....54.8..P.2A5'.....u....hN...Q....q.J6.%.]D..4lQ"&.j2..JE..o}....3H..C.H.E..@.....C%d....3.5eH......a.m4..Y....*...x2..Z04AC#.K..3..........%6......T,....?...q.._..25....>...z.7...4..:...aWp..-R....{......6..X<{Q...~.....\....I....T6.#=wO``H..B.....m..S.p....#....+n..1*q..B.b.!.1-....p.m.^..m.O^..a
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 10737
          Category:dropped
          Size (bytes):2704
          Entropy (8bit):7.926715257426224
          Encrypted:false
          SSDEEP:48:XxOVjnd5VKn03UvJ62c2RDpn1REqnnx4WXrnJCjs4kw4bnNwOUOtRR+UGw7:WZ5PU8X2VptqErJ7wGNwjPw7
          MD5:651C4CA29D2364AD5DEA22C79AC811D4
          SHA1:F5DE875590D546D87E2901145C697B8779D6B4F7
          SHA-256:A31C506D32A386D1925D0E1B160EDA24A48D00661E36752EC3024132F5AF6518
          SHA-512:132FCB7C1D5BAACF7E8179AA3B07E852EE1AF4B7282F66161D8D749D7D74EF40C914C29D91877C7C64BA46E2D2C3F168273B51067F70690889063E785318CD66
          Malicious:false
          Preview:...........Z....W..S....G.I...L..6.$.^49.ut.3._.]. ....M..N".....K);2;.........Y..q|v.).g....E.....4..c.<..M~..b..'.=.Q.N..d......,_.....w.....:)...pU.'.....*....^."...N*..:.J*!!.m.. .m.....%.e..;\.hm{...`L.5..Vp.....2..~#,U.<....(....L.|Q.b0.7.......SS......$.../\..!s;"..dG..U.d........Ny..l`.Lr.\.79.`W....]x.'.:......eL.Q.dD...;..QP..t...X%.l1...mG&:..]1.6{K.T.....#...#v...........^.....ecf.U..0P{w...[...p.)*....9&G&-)F.;.'Am..G.A........d.@Sz..>z%..b.d=~..y....JI..K..Ui..n.W!P...5).e....).`.T(..zWi.8...;.........c..mJ J.K........).Bw.....^.....O...,DL..Y.F..=..C.+..j..[XT....cjlZ]..a..9.......h%.....{...,....y/-.{.i...e..}~.).7......1....V..].....s.}....z....G.0./..H%.....T..5<.T.|.....Af....-.5.....4^..W..(>X.s<>.@....;.7.d.u.@.1.6.[.0......).P.H`.Fp..................8.....k$...A..f.......Y(..8.%.K.c.Yf<S.bf...X.-...)..).;h.I.v0.qJ.VAL....../.^.Lj7....=....6n#.;59 l...nT.g..J.p...3,....$.x..:^..H.C.V,.B.c.C.3..`.8B>C].6.mS.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 2476
          Category:dropped
          Size (bytes):910
          Entropy (8bit):7.774101920463866
          Encrypted:false
          SSDEEP:24:XY121jg2GOsvWX/iOI1WMwwPL3QaDUiEbtJSn:X821cQBXlmT3ACn
          MD5:776A3056D96CBB8DECD60CB386206378
          SHA1:F0D6512CDF30A6CBE2CE44D3FA1766F499271D7A
          SHA-256:D1822F41A64992EB525F2EBB6E10D7623F47EBE560994CA1E4FE93A226590FB9
          SHA-512:5216D2D4539CE725C2542F46400B9B583E6355D136BB41212179A3CBDB0928C3AF93E978D14C5F6050845B4F15F92A583B27660B497D811B04CB82C3E17B2F70
          Malicious:false
          Preview:...........VMo.8...W... ....m.&...bS...-R6.Y2$:m....M.)j&..y.8.fHG.......t..L.@....u.{~..../.).2E....r.KH...N.4C.K.....O...4...Q3P.6R.]F.*.[E.N.L.)3$9D..,.1#....G-.M..TlR..-l..J..".Hf$.[...J...Lc.....%;..Ky..4eB.....^@...9...ta,.....x..-.%.@...<...od5..d.....^.c.6.~...R...X?.)......m9..V.R2K..f.BID.i..q;...9....]......W.8'.R.Tv._..&..E,{.K.4..q..s..}...0v...g#...>&3.".................m6_N...S./..KS?;c[...+..g[y.]]A]..h+...>>...?l..r)].c.I{(km.M..F.p....jo...........{}.{.wuU...n.......c$..a......f...+.'.J.......mt..|./yy5]H...0..{.....P....#.5.C.m6....Q.#.........,4..h..9.N....$...$..<$.b......2.4.L......ju.^...B|8.d2.z......8...@..>.p.<.r.2]W...j..z\..?..N..u.!.}........&.)...O......\.4..*..!.~./..c..\Rxo.}-}..g}.1^..I.Ca. 0...~.2..f....Ca.HR\...f.y'.,7.o..@..X.B..{3.(Btbv.o-.n.n"........y.....Q.E...g.]]7..W..y.Y&...Nb iG..[...D.D$3.....L.....A.......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 103202
          Category:dropped
          Size (bytes):24513
          Entropy (8bit):7.988305318503861
          Encrypted:false
          SSDEEP:384:gl/Je6j+NT3C2SyOGsLni/lDG9Wbw7e0mufPVw+knRvViz313b5:gtyNThSzO9DM7e0mufc7GFr5
          MD5:DAA58AAE249E9B8DCD92A08CACD6CD7C
          SHA1:C792A18B6B8D47A5CB14FA1EE5C297EFFB1F3964
          SHA-256:663F46534796925715995D28AFC989968606E44AA1A0244FAEDB2414F5719211
          SHA-512:673F309E54555C4BEA6E40F1A10BD6253416F16FD79DA2BE9031EEF3C292B5453B1BB5E6C955B16BF512AACAAE96D24B9EB59C03743A3A8A430D5F9E14C78C12
          Malicious:false
          Preview:...........[..?.>.......uL....b{...)$y../...[..].Q]..........8u...j..9L.....Df"....S..?|..7..C....?..xO.D...t...../....AU../.7V.&.W....zk..dM`k.D..&p..F;..)..9n..*.;...q.._..1{..q..R....wN...N.i!z.<..Y.v..y[.:@,G%..}..x.i%.QPt...[..}@..r4%#.2.]...[i83.[a.^.....&...Es.....?s...V+.wR...|A...D.P%...W_......_..wze._9......)...-.e..=..q...On[.!...cFk...ZI......S^_6.<T[.`............Q......0.....7??...J)....?.|..:...^......o...%$%....._..s'|'.N.N...'.....nJ.U$.....^.6(G.1....\.xY.xL..u...)~......YC.E/j.<..l.L_0<e:.:.7...U.....".x..SCR.b{.....6}..^..(....0.........Ok7. .)....9&.....9'....o..........m.-..(..b......S.._..n.m...]x....?.....o.o...9......_\......i....L..,e.....a....;.Q....U/.M.N/..T5a..._<.j..../_dV....\....Xg.d..s..T._H..1.3.{............{Q...c.B.!....$.7k.+6|........>.....q[c.m9X.q-@..AHA7r.R....o...p..O...!..{m\.o...W.Y.&.l]_e..U..V.@].......'^L!.5G......"....]Ri...s...a._.X....N..:k.CO.9.U...;yQ.H#To..Z.p...t!.H..%.M.p...u.C.tge...u.V
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 119451
          Category:dropped
          Size (bytes):29338
          Entropy (8bit):7.990710146462323
          Encrypted:true
          SSDEEP:768:bl9UDxHGDfq3aY/ZjsBREPYSnMIr2kl5BJ9N9NNY:bLUNmDGakZjsBJSMhUfNq
          MD5:AD85C2E2DF2309921532D8B8D0E48CB4
          SHA1:38BEA0FAD869DB59847A9BFAF81795E292879304
          SHA-256:67DE592857EE5DF1FD085EFAF3FAD5FBA5930AB9807E83F2A2937013BBA5F154
          SHA-512:FF4AB4425C6A76CAE1CB70CE90CC3271EDB96DC3A51F38B52C52E33445FC7076B077ADF8D61EAB18EE026311FE78FD8EAF2579399BB809C8A672727976600F7A
          Malicious:true
          Preview:...........K.$..?x.O...V*.......4.....^d.@4kU].VU=...~...D.. +..Y.e3.2..t8....C..sS...>|..w.S....._.....G..,.......Y.Go..2X...R0a...g..W[q&k.. :.7A.y....s.b....~.B.,..r..O..X..K.K2.Y..W;Z...\...9*..{%...Pt...[..}@..r4%#.2.].QL....,..8.%....IE.A{$.q..e....)........>.....~.P4....7UQc;..f.).m..$Vv...hcCB....N.._.uV.....C>@...\0P..\.[_mc...l......z.m'x. .h.......!..+a.......~=RM.T.......#Q.`..L......../...7:.).o4.g..:.tb....d4.P.8....)y,H.KM..._.6(..1....\.yY...Sy.0...S..,.......+b....V....\.L.T..._..j...7f..G.......KX.\..UsVe.F1........<..<=<=o.@F.T......J3'.HPX..c7..E....?..j..-..(.P...+...e./.B/u..=E.?}~..........G.....f.C....)...!b^..n..G2+.t....~{..2w:R..M....U.-...&.}...gO..K1.eEf[...".k.4x...........+.Q.#;.7......,.._.K.......9.......r...f+y.............|~z&vkL.&..W.....?.?..}...g..?..$tdri.#.e.m..+.s..\P.,.u..p...".T+G]p. ..xA.&HxDP?=}...[HHI.s.....V......Sg...m........e..q......H.....H=.`..OIw]k&;.uw.....: .+..b.C...~r..6&@..~.n...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 6798
          Category:dropped
          Size (bytes):1964
          Entropy (8bit):7.894945681138306
          Encrypted:false
          SSDEEP:48:XHlO3medJKNQGs/Fsw3u6c5u7lHXC9/cm4h0Yey9+r8z2:3AWaJiQGsSw35c5d9/cPh0Fy9+Z
          MD5:1F3ECF9AFE0DF7A160D9EFF63925E489
          SHA1:6BC7A0890781322C823D83DA9C1E807924FFCD6B
          SHA-256:435CB9E27831E951606DFCC319DB3288641E4DF2B1CC76D837ABC0A8DC1E0838
          SHA-512:13138245802BF93DFC7AEABDAE9EC723AADB1190F2D1628FA889C681A1DEE8DB84CD7B1C0F3C2BF043AA83FD9BAE65D834E88068E47CFA91D3D5C056C09CB6CF
          Malicious:false
          Preview:...........YK..6..+<.S.-..M..m....g.7.Lv..i.....$[.;...-J...GR..7.....?|..<t....#.;...."...v.'U.l'.gJ[._;........f6E..q..-.;.c3.....|.....e.T....:.yg.Q..`V.:...4..."*...!......P.i.,...#..0.G.{..z..U.....2+T...Y..:..Oe._.:4...J....W...C.."..z..+kc/.Y..o..N\.o.>NvN^..PH.v........BV...ng.......Y..e.P.H.........B.=.;0.".J8$..(..(N.l...z...A-.b[.....2>...`.....(..........~.4r..d.AZZk....J.F...".O.....t..KJUm+.mk<ZL,...d.I. ....+..D.......H... m.......5.O7.[.L5n........_cP.u....~.`.9{.CW.....j.-.....R..K.S94..2&..*...[".s.X.....P-oWsx.....e.X..a./...1...V.;h....N.iV.[..B......".(.\..L,h{?.-....G.[..n",8.:...@AO.G.=hwg=\..N.?.}.._..B?...uB..i!.e=S{.1`V...5...y..=.l.D$.i@.`...0......yk.]..e...".".}...V..`........Y...":D.......|..37`.1.........I.....Rp../.?9s..A[.)............>..c.s."gm&..Q.s';Ii.IGI..#..q..w_90...g.F....8pe!...s\Vv..V.RH.Z..K..V.`.^.4x.:..LQ...2...D..Z}[w.....@}>P.>'..f..Y..+.....3..:L..~`.~....-...{.$l..H..J.....j.r.'...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 27988
          Category:dropped
          Size (bytes):6980
          Entropy (8bit):7.971043630345216
          Encrypted:false
          SSDEEP:192:yvurLi+/V0lgTEZcEiKJkxIfAtzdXgVR3cT:yt+/dEiKSUU5wv3cT
          MD5:23C30FB924D5B1580E2425BC3853BBF8
          SHA1:3A0442E8BBDB14D8606738ECAE949430752071B9
          SHA-256:5E4BD4846E46FDDF4243A376C27637042C693738D5614E8F3E408BA46DB11B56
          SHA-512:F54443D910CBC331A4E823B908FBD98D7987D1395439930F1EB756E04B30067960F4BE0116B7AF3E4673ABE51960399765110D3191BC3D9DCB19827961465AC2
          Malicious:false
          Preview:...........]Is.7..+8.U..V...<v+.c;$u{.X.J..E:..2.~.D-X. ..&].{.@.........f.|z........v...y.|~/....uJ.a.Q.7..K_..!.9..)..j.$s......s.....{^.;.2...V......K...R..z=?....[Q.....m'.Q.....W .. W.i..V....._.o.7*q.Wr.L..m`..:.m.c.9.i.|..L.....@..XN..A......%.BF.s. r...V..w.U.C.z.........x*k.h.+....d...J3C.".$..r.....g".`....'Wt#.Up...v}..)u.p`X._a....>k.....r>\9n.^Hn........:..W.|C.T..)Q.!.RE..PJ.)...i'/}..Y...99S.)......L.....M.e.T.:..y.-.....u...u..\.4N:7N.VWZ....].....:.Gz`..{...0.`.g.9..w...3..QT...9..l.-....!..E.....9pg..3..\f...Yb:z......mB..f.8)..7.1y..-..]thl@A#.....)....1-@]..3c.......25f)...f...2.6.1.Y...<3.3j%.Y.e......4[Uei......,c3.Z............,.......F...=..g6.X....L.f`..pX.;5y.r.`_.....(.........w.gx...g.......n(..e...~.T.V.........d.>U..>H.c....c.d.X1Y......~...J... .z.6..w_......={.s.......w..@^.....!..........b.z.V..0..p../..s....X.Q.P. j...m..Z...o..."...(.t..4.I.I...Z.8.qd.c.a.f.d#..a.....gS_i.i..g..AA *..h.rd......C@.Y..4.#.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 23757
          Category:dropped
          Size (bytes):6031
          Entropy (8bit):7.962266651327525
          Encrypted:false
          SSDEEP:96:Hb6u3qcre7NQhveRUSLTx+bROog/rQUJGzAG4vpMmxNo0WbKQhgR9J2dBTc3ttK0:7acrLeLTEtRGJGz1KpwrbKQkJwBu
          MD5:70ACF551F50C2D3431D3C10DB70A7B4C
          SHA1:10FFC680AD72F118B2D2470ED0CA484BED940055
          SHA-256:85AFBF7449FB0C01F8A896562AA9AC2B6DAAC5263AA703F5C87020D5E5E3B0ED
          SHA-512:367817A044D0E23B324D9937FB5805D89047C0E9F06EC067CB003FFAD1BE6F23133FA86C95AB74A96CB677BC068CBFE408021EF6AAD0F4A9A6165E527E82BB12
          Malicious:false
          Preview:...........\K..6v...b.]&^....#.....D.8[>[5.R.t..8.>..I.....D......>?.l]...4....7o....0.O.~......}.._.oN.)%..F..h._z..P.:..4E4S.d.x..r.L..p..... .'.z.e?M.....NJ.A.4..<^?..-U..95..-..l3..j...............K...-.#...Jrz.q.....a.).i......C..@.\..m$..M..N.8..n..H% .....xg.o.......?..;1....w1.s.5..f....%..|...P..LL.,.>CE..R].6...!'.\..9..5.._a..R.d.4YP^[#t.4.Ze.Q.2\j.y.-....e........Q...{.SE,Ty..)Q$H...AR.c.).aJ3.'|s#.sR!.T.{........Na.T&t...t...n....{}n.$.=.D.?..\..A.:.....VK... R.n.h..?.........9n...R{.tlp.FFR.S#o.<.1.h.n.....z:...p..J.Y...S..M...`..@H5..k.L..V.1V.Z..C...O(.f...v'...F.<X..v....e.b.`.q25.....}.^/.3Q.X|..)..63.;....T......3ko.....njq..Y|.Y...Jri.V..new.ojIL.6....K.".~..!p..3.3.....H..=..SBtP0.!.J...N.Wn...,..*....q.q.vU.S...<....V(.l..N+b.d?w...."...~.i2.Q6.B8.(..N9x...!...du.D...A..0..."...q?...........|..5..|..).k...#U.v.h...}...>.....m..gw=..1.}P.6...N.Nr..V.M{.-N..3.x.TU.4....6....xw).....-..4,..g:F.9..(P.3..Z.../
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 27974
          Category:dropped
          Size (bytes):7001
          Entropy (8bit):7.9697119511057215
          Encrypted:false
          SSDEEP:192:Anp0MAOSrClrCZW5jhU7q29nf9Sa+pJ3cZl2y:O3Ppn5m7X1SaeJMZlL
          MD5:E216156CEB98A0D4F4CEABBFD726AD2F
          SHA1:3640D69B6B306BB0095B2B58A7B57AFA482062FF
          SHA-256:D2C02785C2B9022E6FDD9DD5A33803DFBACA842D29FF7C33DF3CB22755B5E33B
          SHA-512:0D1C574090FFA13E1077B329D2AD2A3CF9E31404198C0E5DA40BE06561AAF9F7E76596E9E9CDED132ED9DE0B3B3757F47DFC4CFE3BB653E41F935CE988387A31
          Malicious:false
          Preview:...........]Yw....+x.n.;.h.Yt.'.d^{.9C.>$.e~.|.^.4@^2...]@....E...L..>....i9....t...y.|~/.....y..p.*o....W@@.u..h.`....|..cC..............k..e../.<.R:/..f....~.....(...t......d....:..w.......o.6*q.Wr.&&..3..T..ch{f.1...4L>.h....t..\,... Q...I..XR.%u.='."...k..~.bj..6.(...B...b8.5.8.=..%...Y;.SN...'..(..LD..?cC..n`....[..dJ......[8...1i.&+..Z.>g.xi...[...._.j..+cCs....P.bJTkH.T.g)..V...E..k_m}V+.@N.eJ3.FB{..K.s....jY'.2O.e.t.>..>...fN...B.u.u..]R=...... .3...i.4,<X93...........(.ziALN.(MF..99..tQ.}.Z0;..._[..v...X..%........>9..qR..w.c.B.Z.Y...X..V2.+2.1[..1.k[...+f.j.4...od\.R.......1.6.1.o...b3.#.j%..e.C....1v...*G....,.2.:........L...,.....o.F...=..o7...y..0........M..\.*.W..(.:..>..._.......8.....d..'....~....?0U..y.c...=.-..O..{....X....Y/Y/VL...|........?.A$..m`..~...............~%|..U......W..YoY..<....b...5....R.!............V....\.g.......`.+.....H.m@..5.%........6x6X6h6H6@...O...nq6.Jk...Pg.....QA.D..3.!...!...,....x'Y.....:I.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 27975
          Category:dropped
          Size (bytes):6992
          Entropy (8bit):7.967927756633087
          Encrypted:false
          SSDEEP:96:ANy5YRv1ZcTqpmVp16/9D0FxMUrjIvGqjfNRuAVfyUFnica4p6EQV0tp4tNq14aR:AI21ZBpm0/V3LvBuC/nica4QGtpYq1d
          MD5:9E7B733078A0846DA041178E59F35267
          SHA1:DF3936BD051F341DD279FB238BB2C802CE69CDD1
          SHA-256:917EFD0060265C5B3CB5F9500C0147B023A8AA8E15D4144E3B17D4ACF8F70A7F
          SHA-512:B95CCCFD595089CC0F8CE82EEE490EF9DAFA00674F39E65200C764E23E0A33C803D1527C67E2D000546392E10BA02ADCE1025EA7B205F2E686C281B787B7B5BF
          Malicious:false
          Preview:...........]Yw....+x.n.;.h.D.x.>.&..^e.P...d2.~.B/X. /..j......."...G..w.?~...Y..~..G..<|>........RB8a.7V[}.+ .:Gw4E0[.d.....~......x..c.@.5..2./..._.b)...TJ...LO..B..V..d.]...q..Y.ru...G.....o.6*q.Wr.&&..3..T..ch{f.1...4L>.h....t..\,... Q...I..XR.%u..$."...k....bj..6.(...B...b8.5.8.=..%...Y;.SN...'..(..LD..?cC..n`....[..dJ......[8...1i.&+..Z.>g.xi...[...._.j..+cCs....P.bJTkH.T.g)..V...E..k_m}V+.@N.eJ3.FB{..K.s....jY'.2O.e.t.>..>...fN...B.u.u..]R=...... .3...i.4,<X93...........(.ziALN.(MF..99..tQ.}.Z0;..._[..v...X..%........>9.>pR..w.c.B.Z.Y...X..V2.+2.1[..1.k[...+f.j.4....d\.R.......1.6.1.o...b3.#.j%..e.C....1v...*G....,.2.:........L...,.......F.....o7...y..0........M..\.*.W..(.:..>..._.......8.....d..'....~...o?0U..y.c...=.-.....{....X....Y/Y/VL...|......J... .z.6.....w.+.g....q.........y..7..C...{.[.....:.p..~l..(1.Vb..&..C=(.@e....y.1....c.......@>.8.q...F.F.F0ja..................[....c.6.i...@T...8...A..$p.(23.A.=&.I..l.x.N.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 4071
          Category:dropped
          Size (bytes):1109
          Entropy (8bit):7.852566996705372
          Encrypted:false
          SSDEEP:24:XwcpzOJlFOAU7gZjs12Z4E3/T8F5gv4gw:Xwcp8mAi12Z4AT+5gv4gw
          MD5:DF3D9C791DDC3AFA41352DAECA62A168
          SHA1:67B5918C55268EA9B46160BF6BE60324C5B9868D
          SHA-256:7A08AC638C5B752347F7AB9CE15611367199810A0CF78F58654879A03FE3799C
          SHA-512:BC5F488A83A2869EA5D7F3295F7091530DE6DCEDF0A64F4565320610852C0B54BBA140C88C61C941C1FE796511FA8D5AE15A7C69D0972BEA540CFB5E74CA3181
          Malicious:false
          Preview:...........WKo.6..+s....M...h}+`.=.$...M...i...H...rRd..J..<......"(x........8^C........(..w89f...+......H.....J4.5A.#{..U..].0...%~5...H4Y.z{&.W......Nr..J.^..e...\g..F.#...4H...P..Z3..h..=.P.L.NT.P..<.@.&b<.....B.)...+v.....a....1...%.66..X.[.C...D.btJ......n........xU.*%.y.A..2b0B..3..x..6./7.G.#*AuwH..:K..,Z7?]........V...W...jL4...........w..%.Bk/].....@.mb..`:e...IZ.....C...:.....|X.y..&b..q8.8.....*..Q.W.P...>.pW.![P..T...>>4(....zq..A#.~}........z{..Y..~...c.S.%.v.%h..M.p&j.X..#|.@...Z..0/p..n.S....%..2.w...w....t........+....._=.... ..4o.@.~...,.Fv.a&...&..ec....\r....%z.uUV..qD.L.m`..2...V`1.A.G....\.... ....0!.MO.....t....4.~.L.c....a...^T.Nfs.t.j...z.(S..`Q<fkjrL.8~....R[...;vL::a9uDx+.x.;N.....=7$.!8jN..kT.(...Z^.......::j....Q.cM.F.....{._F..D.jz...../............\.. .<...fN....:-R..h)..._o.t....-=..0.#.0Gm.L..#.....p.........|9]V..i$...o.aIG..D..LN..L..E..,.W.....In....fP.:E.......&.;E.7.gb.=.......N.p.@'...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 16871
          Category:dropped
          Size (bytes):4524
          Entropy (8bit):7.949628454007159
          Encrypted:false
          SSDEEP:96:xgDBeX0fmq5ZpTf4yYHF/5LbZz2PEM/f4LYjEiXo9YznFumCzaX1v0M:xGBBfmqEl/5vZz2PEMiYPXo9YH1v0M
          MD5:D0030D4FBAC4499E5EC1E6D4A9F8B424
          SHA1:5A0A33BFF394E5A52DEB0DB38633001AC1FEFDFA
          SHA-256:9E8925C3BD466019D24934E03880A98424828A30E06496AEB84A69FFDBE6C145
          SHA-512:A74DE6EFAA9AC814FBAF08799B946622634747675CEF5DD056D093B2BAA9A25A5B210F735844FD3FFA56E7016EBD9C292B9239156B89C095BB8AE6E90B9B1815
          Malicious:false
          Preview:...........\[..6.~. ..[.D..... .`w.8;...y.t..h.it.'..(Q"y...2.[b.RU,V},Q.....4....?....c....G.{..o..V...N.v.....(.kE<....h-..J9.q.Q.K...L.$...U.-...sQ...~.\...p..jK...X:.N.....d....F.m..7..../...u........x..i.t..#I...t..E....2...IK.KfMqnze:m..Z6.n.v.;../...k.w..=).K..9.K.s.0.p.u...'m'.he_Dqv....1..1..OJ.(..v.IwB.|..>#r)7.....01.D..D...^m\.]FI..h..2.j.W...f..c)..d..b#.L.j..T..o....$Wi9...Y......H.?.Yau.varfrdR3..q33...$Y.X0....Jg.:8..W'....L... .."..+"..l.W.Z,.At.Yk.we...(..6J..>..E.%....(.KHK......0.E...d.sY........[.\....o.d.+..q.N..g.:.....?....<...n. .E..%... .-Qm..A.......A....&..j....W.....z?\........xN.m.lW.{..2.1.......Y.E...o]...ru..B.j.;]....J../.-.!UhK87g.yB....s....e.-[.C.n...m..k.... .a.f.$.y..*f.E.gfJ.J...6...:....Q.F1.0....#.;..x.jh.!.]...2..H...N.-Bn..%.........c~..uT.>.TY.c.a.f.d#...af.....!v....fW#.'68.O..X...^......3.....e.gZ1-(@(..xC......\..-@....<...H..'..<..$l.......kk..&.._?.....C..XF...O..w....OO.g.gv}......:...#.~
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 171513
          Category:dropped
          Size (bytes):41989
          Entropy (8bit):7.9921855773905675
          Encrypted:true
          SSDEEP:768:yyHrD+DBlcBDYzkchau/W9cM9+kXuIXb8W5QDZtQwBJZ7:yyH/kGW3aQW9/pXuwYAQDTQwR7
          MD5:CF4B455343A26DE9035D38D1B8AD38A9
          SHA1:E91351455D2728721511EA928609A573CC84FFD5
          SHA-256:E7EC880ABC551C05E91C636B48D0721AD9945D2163F8A5C861FBC886BFB44202
          SHA-512:E10514576BA498CDB3BFE891083EF8E9EB04276AF51A82BA21D3B7ADED7560BB123C65D4E4FF20E8BEB672925E56089B9C52B233715A1153F544DDDDDF3BAD77
          Malicious:true
          Preview:............%7.&......z..S.;)....."@.%H9=].G..=.....PI5O..O...o$..DD...*.'.q..h4...F...L.........;..=...>U.%..r.W...o.q.h..r..Fi..W(..4Uq.w^+.(C.Ex.8W.Zl.V](..&\.......6tw.W...........+.2...D.U.=t>.,..2.<.-r...\.H...}.|q...*.$.4R.3..Z.......X.X..<....B.).z.m...+...Im...D..4'p).....t.?...vb._(......MM\.N......{...d....Ob.....w...:i.*.Q(=.X.E].......................y......|.z..W.p...^....5U..4.-H=.G...W[..e-{......~~..v...U._f...."...jc..Zvw..4N.....2.R.T..V].....S..(..g...].._7...c. .56...j.l....Cu..F#dp../$......76...i.....H.SSW3...y......J.V..<42.Mr..n.#..;SN].VH?.l"..]..{o.3..R:e.K_..*js.......L\.X.....-..3j..=.. u..... ..luW.n...Z....0Z..:..f.............x3v.%XTtb..)..;[b....X.J.l9.N..j.e.r...@.....5'.9..LY..r.U...]9..7r..'&.....9/....Ug2..p}.e_.f.......B{...-..`...~hHi......,...$.~...(k.......$....]...p.7D.0....H............g{.1U....B7...a.....Q..E..(q.+$.t...x..b..._K7..0t...........y.....)_.....sG....B:......R{A...6...d
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 9093
          Category:dropped
          Size (bytes):2685
          Entropy (8bit):7.921589907856952
          Encrypted:false
          SSDEEP:48:XHA3zbbuONQR6GqeHx+aTYRGVAhjlkfD9NusF3uyKxuu7b:MbuOY6SR+acsVAhjG9Nv3DY
          MD5:207D8DAC04F8C1A0FD431FE4C8AC7C62
          SHA1:D39E9B9E1597A46993D76550E84A75032B8134FC
          SHA-256:D7CD738A41A7DDAF3CD9D6EEB3102730ADB0420677958CB74FDA8E9C6F6DB10C
          SHA-512:85C6C32E73EC1C35B5D2810A210FBAD9BE099AFEDF97249B56BAD179168A1620C12A10B1A9BE3CD7CB61B40D596171F184F516578A00FEFDDD216AF2DEED00B0
          Malicious:false
          Preview:...........Y.n.8...z..x.;.....t..;..$*m.......CI.HYJ<.8.EE.Y...*..&E..~%VZ*..U.U..]t.Xw'R..b.....R*[2UX..`R]z...C5c..c1B..dY...[.;.....Tf..m..`.i..+..F.J.i.6.....L.l..+l:.3.6.l..Ln...kF$.R..t...MQ.Z(.....N..-.o3\G..2.QJt^f..b.V.B...,T\.......o..C.F...f...[...=..X.~.....b......{,..Y..J....G..s...o.d....l.s..]#.L....._........s\:C#...7..e.)Mf ..X....,....p.6.GB...n...J.p.Ck.M!8.......7V..(..."..Qg....))-.....W..'.Q.#....}&$/.M.\}f.(..9.mK..3\".b.(W0.:#.3...-...U.Z......X&'..#....CcK8.....d...;.%..H..n.K!B~.=..9.....3R<[rF....*......F"....du....y.....S.CE.\.w...6...3.wD.B\.F.....z.=..3Z....U..].v..C...I..WMZ-HaI..f.vzf2....[.t.....rG..'c.-i.......x..(q...A7..t\. .fI_..;{..EgL%.0........}swr'?.m.....T..8..k.._.|.Ns..8...T` ....U;.|.>>bs3.k...-..>.7LK...b.T.`Te^._...v6..<cg.2.a'...&;...~.......h.l..!]....... U..... +....d.aX...ot.7.....)~.e7.s.R&. ......s.....+......e..s..t..t.!.s..1....n...b,,.i.^a....++.1F.]..o.l.q...21.PP.hr&...Z1.,..,.!H.>
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 64570
          Category:dropped
          Size (bytes):16169
          Entropy (8bit):7.98370148140327
          Encrypted:false
          SSDEEP:384:QlDsZb3pKFPkrQgh/t6fGRnOjmDb3cK45z3UNTKtkowq/FrS91tPCCitu17sr4:QlepKF8rQg76uROjmXsKOnaUU9P+YNP
          MD5:3F862BF84BBEA25D2550325CD8BB970F
          SHA1:A254D629D697234313957AE47A57FCBADE427DA5
          SHA-256:45B621413AC5098E1D9EAA7A7F6A9D7D144C69F32CCB00939E8F68A8D06D7697
          SHA-512:A5AEE6FA07A275E703D7E5697BCE9A703176115CB855DFC6C71D4FCF85BABEF904BE40848288A6BFD621C0D04F52969F4AE1EC7EBF906F6628088CA501A88C2C
          Malicious:false
          Preview:...........}[.%....Eb..f.....f...G.<6$../...*.....Y.../.72.<]e....'3x.F.#.A...cg._~......N.O..Q......}....m..{..0.[..O(..4.8g{..#...K?m...bk..BQ...C/..J..d.`..).rU.5.n]V(d(2?X..L... e..SF..Z.$.}pY.h....\..U..K...q!.).S[oSB..._.....X.H.....I.7....cg.....%i........K.8.n...l....N..r...z.g.b.wr..pP..:..H...;"n..?..;.....E.W.I...r..Qn.c...A...f.)Y...}.v..tXt..;..U'.N...P...0..%......@....u...0..b..e.8?.......R.(...f.....|.|&....[.o..v>......[...d.......(.....a.~PY_...O.8.2...".....n..x..u.tFuZw.TE..1kP.b.(.......B.iQ.mQ.U9....(...E..j.>G...u.5......sg........`K4.C*.w..}.D.P...;g...G.r.....;n....;.;.|%...-....py...+z....A3..>m".......]....<.....@...@kN.u....H...wM..R.....A.......3Y)..sH.....d(.......Z.......C.C6......B..zv...0...).&U..;...I'..{.....g....zi..Gg...S...T..\...F...h..T..}+...e<...N]..x....".a.p.J;.vUi......;.Xu.hv]i(....o.....~|zW.~E..:....vD...tn.......P.!t.+.@...o...<O_=.?.z...>~.?|......./..?.3.t.~7..%-..p7?&.4P
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 63140
          Category:dropped
          Size (bytes):15894
          Entropy (8bit):7.985004852308622
          Encrypted:false
          SSDEEP:384:5rwh7NhiHXpaVcihU+JD5W9YBmXuKHwlpkfXt7:5rwh7DiXYai6YgXbHwloX9
          MD5:F647B85C20867FF190B7B01B9EB52E18
          SHA1:6019E73CCF7616647643BF32CA4E397D17DADEE4
          SHA-256:8EF631F597F12057D0C1EADED6974C9D009F261BC628E6746A29DEA0499E56C3
          SHA-512:8CDEDFB896AE50BF2D7C96077D86674C628E38B1B154C4E01E4663659CFA81BE2EB8001ACCA5F470E1B4DE010C0A7E8B0D86EDC0D709E02CCEEC8785AEDA6977
          Malicious:false
          Preview:...........}[.%....Eb..f.....f..... ..u../...*L..Q]...._..$OW..e...'3.L2.w.I......|..._w.[......U.-...s.>..._.6}..R..|.#T@..V....Z..../}.V.V.....g...#B..2.Ii.;c.Ex.6^.!..e.J...xU8%.t.j.)#....R'Up"+;....@.R@..P_.^\..R].........E...K.....i.@...AJ......pzU.....E.s...i..CR......g...P.Z7.]...U..n..a.].uu...9vD\_.../...t....g.I...r..9.;m.K..C'....%.z.u.d.........@.A....)..sr.d]v.P...ah.J.:FU-....(..,..a.......q~..o....^]..PvK..v......|.4..2.....|...v...}g 5.N......E.T.ts..C}...~.....e..D..3.].......4....:5f.*X...ZTaZTaZ(2-..-..*'.>..%.....].=...............[.q...B..l..+.}`..;'Z..=...9..8.z.4.(..V.$......\I.y.....y%s...U./+P..U../..\........T.....;.},..H.....m..2.;3E....$.....}.....1pAW[....e.PvV.........?=?.......[..Wh..p..B7C......B....K.U.A...1.'a.Q.>.........>.,.X...5pEz4.Ru.....t..bNuq*.._`.z....v.%i..G[.W.@l2.As....0E.E_...........O.?..J.Q.^t...N98l(.H...x.....2.AJ...Q<.i...c`....P...:..W2.....YN.^......i..=:<n:4...u..F
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 173538
          Category:dropped
          Size (bytes):37109
          Entropy (8bit):7.987654980794768
          Encrypted:false
          SSDEEP:768:hEdGCzv3iiYiFIUIeVtySB4ml+HoINK5TPa5dMx:CGwv3siuUNtySB4msp2e8
          MD5:70B41CC0B3E9D5344E5E7C93101633C0
          SHA1:6112051B6B1F8DF857ADD916D1DC5ED137105266
          SHA-256:5392CFC1E2E3AA54DB401A9F3924E872EC9652313B69E511F60EA3AB754391F2
          SHA-512:0067EBC0180A8C042948FEAFF03B1AC249728EECDC67DF10AFC940AA8900D5B67AD7C94497FADA186B099536D6929B034E28F54F639FB9B773DF8ABCAD42C316
          Malicious:false
          Preview:............[.$..&......=....N>ju...R.U.~....Te.JY3....1.B2h....R~*...g.F..h.4.y0.o.....8...a.$....F...HO......;.p.J%..FK.l7.....A..k.7oV{..N($x7.1l......./.~......~I.S-..C..22h..{.8WtE.]QC(.....p.ox.r....T.A.......f.*.*..Y.h.3...H..^...^..*K...0.VJ......d.dQ.R..P$..7... .~r..:u+Z.......1.{.. f.CAh.Jwc.on........j..z......t.._~....E.G.-hm..6......F.R!.`..;....g.E.....!f.].9...W.@..@....g..e.5{.c.....l..2.i...... .....J0..zP......_.{#..v..)s.,^*yv..A..I"...~.........w.......q.4.t.._...........^?~NYS.l .....00,.....j.T.{.j..p.......H8.Q...6..R ........[;...x..o[...`...2.......2...<....D7.....a)..;.g..Q...TpJ...\..?.lJH...L.....0q.K.(;..w......A`.A....# ..O..-.0...a..r...............O?...K...h.Q.P=...[..8...:a.......:h<...4N ..K.....;d..E..P.....-@[.IH,..)........>......vc.v.........-..}...J.tJ.]xuK.8?..do.5<'..jVb._vF..`.......;_r.}r.....y.j.wkC..........Q...5....`.....r..T.....T.o...+...}.F....Nb(s6P..+{...<.d.vC.D.AU84.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 111981
          Category:dropped
          Size (bytes):27356
          Entropy (8bit):7.990272549177911
          Encrypted:true
          SSDEEP:768:xRxE8+x43EkK0JfSl2464+D824Z5H+vE6:Stx4UkK0wli4TZ5e1
          MD5:E0D54049AEA468D47EADF4F81D15D032
          SHA1:79F518FB5DA2CB368F1A0267C70244870FC0D8A0
          SHA-256:66E2168522F54BA8D75DD84546AEB5D90769546F22BF9E226B35B2EA3046B18A
          SHA-512:F6A216C67FD577BEDB2B7F5512E5512BCD5678BC0275A31B1DF9F13204DB74AD985EC79C369AF1603366CE327C21020F7776B3727135EB1E03BE9DB98A8F4DBD
          Malicious:true
          Preview:...........[..6.&........M.~+Iu.95%.....> ..r;3C'2..j~.~..$.....j.W)z..p5.....A.ip..|..._.LNa..>.|.....c.!....%...pQ.....'...'..H....._..q.v............,.&..ndN..J..k_....XQ.Y?........N..eq.@..=...z..... ............"....eZ.*`....._...QQ.J"..r....7:......5.....;..u5B.I..F:m.Q.|..Y./...?>=~..|......6n/d .0......J..&...EE...c...H....1.f%.jdF.............3.+..7.3.kf....E.}).c...r.....nB.Q.e.5.3..Z].g..ct#FJD......0.......s.k.A.KR...,...s..q"R....oR..D.>H5H1H.s-.3F.o3..00./..E..f.:..'c.....c.%.*...S..dx...T............^..X{H..x.9vPm...MH....MD..#b.h..]..<....O...~...5Te2..7..)<.W$..;G...qR.N./.K....:.eP..mPfP*..Q..Z...).!....?..\N!.dy].!..TR...z...Yt8{..SN.it0..Sb6..hL...TZ..p..f.266.`<...|w.......<......Y..v.}...mY.[m.o.H|.......A..<(.;7.b..lV....bI5a.]....Po.`].m..?.g7L..k..q....n.....d.3Q1.F..w.>...|.+.LbF.Jb...^..X.T..gkK......o.cw...=~t.*..qD;.VFHL....=..e..Vj.m...=}.'p.......;.yd.../5.8\PA..../>???~...J...+.r..Qf..=...!.JQ
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):1539
          Entropy (8bit):4.699199037863235
          Encrypted:false
          SSDEEP:24:VoyUB9K2oK7n8SgVwAX+QugS88ofKEtEHzp8dqX6mK+Fc1C4VbY:RUZnAjzu4dFOTb5K+FcEabY
          MD5:85C3D323D947EF504D4577032971ABC9
          SHA1:06B99880D6A4B2BFE75DA214E7CEDD4DD55882B3
          SHA-256:3CCC4EFA318AB9D6E972A76428B1D1BACE32446DB08C70A4FE41BFA6D1AE6DEF
          SHA-512:5B32E277F313FA0CA785878DFC189993633EA745E882FC45D496F1D3ECF74ADEC986BC567E827AAA05425B731B3D5D6FF255F75C7FE92887F236A0463AD523D1
          Malicious:false
          Preview:##############################################################################..# This configuration file is used to populate the navigation menu dynamically..# at run-time. The file specifies a list of drawings to be used in the..# SCADA Viewer. ..#..# The file uses a simple comma-separated format for the ease of parsing. ..# Each row defines information for a menu item and includes the following ..# fields:..# LabelString, DrawingName, TooltipString, Title,..#..# Each row must include a terminating comma at the end. The leading and ..# trailing spaces will be removed by the parsing code...##############################################################################....Solvent\nRecovery, scada_process.g, scada_process.g, Solvent Recovery System,....Water\nTreatment, scada_aeration.g, scada_aeration.g, Aeration Monitoring,....Electrical\nCircuit, scada_electric.g, scada_electric.g, Electrical Circuit Monitoring,....Real-Time\nStrip-Chart, rtchart_page.g, rtchart_page
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 147833
          Category:dropped
          Size (bytes):34350
          Entropy (8bit):7.988394555497522
          Encrypted:false
          SSDEEP:768:OZt1XECQbwtUfEmj+5RBB18JOjFLOJJJ1xGnjIu3ect3uJ:OZ7ltY0RBB6OjNOJJJ1xujLw
          MD5:05925B657B1A38DEF0E7489FE1C71A5B
          SHA1:1A7DB45AC94EF7BA85D41FA028F4204FC5303A56
          SHA-256:A65D6194816D8F8873DF31E4B11093F31DCBAB845F6EAE7D8AA1CFAB81CF55E2
          SHA-512:8D6C23E5964103DE3153C900945C157551DE7F136E3D69448C79CC3DA3B0DF5E47A2316CF4C1B3C9E282D0E369D8882CDD6E71C3E0798DD0399FC17C812DADFE
          Malicious:false
          Preview:.............q&|?O...}...3.._.:.#E.#....R.$.*....j.-.S.3.. A. .....k...A .H$._..M...5..._..w..........;....~..;>....e......2..U...*....l/..\..cR>F5.Q.+...u.a..n.Nk..)....'<..Ns.a......0.1\J.Y..R.G.}0e-(J..V.=.Q.;..q.iu&.C...v.".......4>...X.e\..{R...$e......d.(.H.5.....7.....9.x.~...Y.;.-...K........a.H.%E..H..\..LE...`..-..h.3<.K....F..f@6{..KO+9>..?.s..O....3..LH.T.....K.7.~.;.......m..2.i.nhv...@Q....j>!........Ie.S..J.&.ko.BLU~F.....J[C.|.....&....iH. .A.A.../j..?<I......k.r.A.&...D..d.. $....A.q.t.(.^{kg....xY$N.R.A..S...hG....V....w.y72.....R....9.AeTRk9X....Q....:...R..U.,.5.J..S....Uw\QS....C.G.Gh.]....c..Z.....km...;[.>N.......,#.....jN.@...Z......{.>4$.OT#.IX+.C.~......._..7.Q......T...|6..H.c...3..U.V....e.$nl..1n.l..rk.M..`..]...p..,....0.....k.%v.. `E..VB ...4XNa..>.BY....f.W.{.....N.N.[..`._jp.:...`K.%.74.NY.^...,0l.....9.\OG.^.....bx....e`s.y7x3x.]9x>.ZNs.y..._..{.K7.u.hj...*S.....&9L|.......:L&eQ..y?.L...s..4L`.<.@
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 128282
          Category:dropped
          Size (bytes):28060
          Entropy (8bit):7.989021557864147
          Encrypted:false
          SSDEEP:768:P4WoSE/atY2nBv9WyxJnv350Q060Z3E1nvp6ZWNX:EeCuBzLnZ0Z3qn8EN
          MD5:7E606917E6D3D636E06E2ABC25163696
          SHA1:B78E98D47BBFA403EF52440297C0A89ECAC516CE
          SHA-256:13BF2CC6EA6108AEAD1E082BC4415CF0E234EDED99BC302DE77BE12E6D07BF08
          SHA-512:4C7B440E43A80BD499E0B635037AF54910EF279C6E1CDC7837947612BC82E41CC83EB11ADCDDA36640FCAEE3D35843765F1DFA3F3E3A68047A410B7072D5EB3A
          Malicious:false
          Preview:...........[.,.q..W:..'.j....>..Q..8HJ....(.c(.A..8...K..@!..9G....U( .e"3.H.0=..0.o.......p.|.........T.H..%..j.]..oeTj..6.Ked.B8..?....bo.z..5^..p.g..N...g.&..T<.!P..+...:g....A..*kQ....X.R<....SR.A..F.hu..Ud-H.J"e....../../4.v..?...b.o.^].e.Q..W.Z..EO.....r#.}....&4/.....$........U....9y.x..*.C..~H[.RS.B{......&.}.....J.v.O...ce.O.k..C...F.`..;..-p......a...QSa...C.....;....%A/t.X<uPi.....N.J.x.o...?.......)].(/.+....h...=.y(.....r}..<......@..2jzp..g..q%.K.h.V...y.hS.QF.E...;e4..@.."F....QF..v5..!.)...F..x..).rn...U[..X#....Q....<J.....s....(......?...0..L....=..u.n^......l.&.t5...Z..Rc.`.....-...y.6k.D.>..#..C0FY?..u.t9.+.a3...VN....>e..$..1.....:..f............+Lt!.O..iU..B`......,[^N.2.BL...?!s..B..j}A...!r. ..$o......i-h6..wnp...~W..(.-.4w.x.A?.C.j.A.<..oW......Xs&c........Y(>...........6W./~w..r.x...#..[.......n|84u}..p...P....3.hr.,9..a.Z..u....g...D....J|.[..L.G./yKT.....K. fL.3}.[%cR....Y..K....%k..{...h.\.!g...j..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 57748
          Category:dropped
          Size (bytes):15182
          Entropy (8bit):7.983366858963999
          Encrypted:false
          SSDEEP:192:YixXFFGpSvRRUS9NRrkvTkxY8QOJ8tqcOuXEgo0fju1j8MeI4n98WW4cGDm:3QpSHHVzTQOJ8sZGEgoIm4n247m
          MD5:8EF226B33C16F63DE4B142C1C5E3371F
          SHA1:321B7CDF51D05BA5684CB9D5B436AA1637B687DB
          SHA-256:8BBE034DD8C6B156C271C6840584CB5EF7E585B0154BDC78BAA4FBE688C4E72C
          SHA-512:A3A707F1FCA6293D780562880DB6F463EAE3DF79CAA1A188C3D76B909EF7C2A4B1ED25624E672F47F25AE1ED33AA135466AE95327F2E9D909B724FBF131013CC
          Malicious:false
          Preview:...........}[w.......~.y;.n.G_.Gk....Lr..7..Ej.T..?_......4Y.jr..PU.*......;.}...7o:.u.w.?=~.s.;|c.ML...b{.../.Z.......B9*...RY..N2f.4.}.Ug.N....sY3......ZK.6....b.dB......G..Y....u\Y...L.N9~.w'$..)..S.#.....H...Yu..$Z......d.C.:....h.-.vl.....L]..1c..4|....H.P...../~..m....=._1..p...$.o...|...._.u...Z...J...}....|.t?}.p...s....s.t.(.^.j.T>u|lN9_.}Eb.......3P....6."..Lj.1.,.1....A^!.^\t7...4.S.#@..-..^..D...#)GR}Q`"..1G.8..:..X..dN...^if..WL.^....8...H..B.. .i..1@..N....N..$J..|....B`(...9vrH*.G.+..>...&U.....x{.??Vp.YZK...D.k..t...)......L..Vh...b.....O...YYg13N.^...vF...Nr&...e.....\Vs........D.V...X.4o ..%*.s.uQ..)9.">NK...~...~.}........xT..vP.....y>r.8w4;G.......C...m..0V..0..Lp.av.D..#$.....w.lT..._tgd.V.M.=d,a.'.. .......#.....yO.%@...2.g..`...je.81..:+:. ,'....]Q.XPKF..l..L[6.1.3DFa.V...(.....p..C.y...).!L\.c..K...o.....{i...^........f.R...m/..K.4.q./.....=XZ2.....dZ..*.........g.x.V..R*G.M..+@.q.!...g..7......u..k
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 254663
          Category:dropped
          Size (bytes):61826
          Entropy (8bit):7.991271849944399
          Encrypted:true
          SSDEEP:1536:fL2nmxs6kX7lb4nu0ZTY7nTPn3+vYNC8qXtt:fLGmxs/l30wbE+C8q9t
          MD5:01F69DEE7D179442E95D514D17E9FBB0
          SHA1:A43EB84109EEC0994C4805941B83A82DD9316431
          SHA-256:51208B39703D0F755DA65D0BDE7D4D2957BAF0277C378C0AC1A99A69284A8512
          SHA-512:1366BCDDC75E66049A303FA04E50A8C33120865136F5B1F1C68019E56F3003AA682B93CAC6B623A4B8B8A90AAA6ABC10FF50F5F2504D3B217C9F477370DEA77C
          Malicious:true
          Preview:...........}[.$....E.._|ry..M.....^.#......V.......`."....3g..*#.$...#.A..!...~..o.._..E9.A......d.........*......}X...0.0....>}_...u.R...BR7.a....=@.Z.v..{bv......Wd..w..u.1}..~..).U....>.?.....?M_.........>~..S......m..s....~.......W.J.......~.....V...[..aP.fl........ .A.....g'..:F]Yp...oP..G[......C4F.....[o...o.n.AM.V.Z.R1...e...9..o....F.#...T.*Ue.bp...*!.2...-.7. ....(v..9..2..z..EW.....x..F.T..z.\.....@..-..M.Fk..z.~Gc.IT:.G.u{..#..x.UU..FE.r..c.\......l..V.Fd2m..y......$.)..xb.bh...zF/2..X..x.&fz...E.( .X...%..#[..Y'...:7X....2.........4....S..I.......y0...;..3&....t.ZI...........] .. .cl..H.;.\.h.G.........V.YO[..-=@j.).....F......b.......N@.+.L..{W.........=.).O=..g.Gm>..mV$.G...d%....iNx...../.]e........y.Q>..cp.....?....~8f.........C..U..a..?...>.4.....4.!.h6vvpTuX0....{...`.....&L..w...'.A..2.JU{*AT.J.T..&\vD;D..... .c....+....`....*D/..z...x..!\.e.[5........0.T..Ip:..../............AN....3..'@.J.^..'.....5}a\..q...4.|f.s..s.?..Jw
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 173301
          Category:dropped
          Size (bytes):42064
          Entropy (8bit):7.993195164476386
          Encrypted:true
          SSDEEP:768:yT1XVyOZCuTtQucRjo4kF5pz4T8x6fGKX4CH5xTHtN5znfcz:kVmuTtqKBGYAH5dT5Q
          MD5:FF1841B6C08305FA9C0D200E4ADFBA9C
          SHA1:0A8546C8C30DA0CBD10498910C4F66140071416E
          SHA-256:73594E18D725A0595CFE352B34AC7DDFF420DA95260EB9DA15F18A3F7B8B8F51
          SHA-512:5588D846D8B1A8B5DFE969A8FCF5AD04C7ADCBAC278921BEF2FD8A97D254A4007C85611440B4E137024D21DAD46ECF3FEEF0B2FBDE6AD11F1E77E95BDD51A1CF
          Malicious:true
          Preview:.............6..x?O..3f...1.?p.V....Z:3g.d.........V.S.3... A. ..%.Y...A.A....p8....:......c..]..>.N.}...>...c.......2.....?.c.s<..<..g......0.....z...}...../ye...t=s.7V.&....;....g....1.....1.G\...@w,....c..l.....?.~....l..>...... ........cT.^%Qv.z....;:..G.Rd.Y..nSv.RBf%.#...\B......S......s.......*.....k...!;..O.e..Xk.3..s#.......I....Bq'.3Z.{o...VW..0 .:8ub..~..u.......+.._pO.zy..$.JT.F.Wa.......-U....rE,............0tgj....r@..A.).5.....R}Q...Y...U..=.....9{...*.....cyaC:..0y.f..V..UC.RV......|...d...9..AS-3....a....TZ._4...(txF.K.~..B.y...c.1.L.O....vf....~.WXh..;....l......a.+...&.M...........o!..U.....L..f......X....E.rC.0 L.`.....V...'Z..j.......(..)...(6..bc."ya3|..8.G.........K..?.u.........E...J..G[.H.V.k~.Z..&.._02U.dF.>{t.Kg..+*.F..T.C.....YXF.3.......3..D.k.'.ieoW.3.1..S..D..i.ze...".A.u...i...t@;_<.;<.c.:im.... .z.:....G..C.i...5.,.G.}7...bz(.....6.:w.E...l.1g.dl.u.....Dwc..cl...ql.._^>|.......c....k
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 182813
          Category:dropped
          Size (bytes):44506
          Entropy (8bit):7.991851188754793
          Encrypted:true
          SSDEEP:768:W7lQFLFVejh3ZPaKdlycqjcGR0qLK6Ovh3WBpSbktphAf4huxygk5T0kzlUP97/F:YiFvejh3taKdlyc9GHK6Ovh3GpSCphAJ
          MD5:B31DD5E1FADB0C55072F4CBADDD335B5
          SHA1:18A01C300D82B7EB13921E0ED2F0478506AD685B
          SHA-256:3CDF1C07AECD7BD6F0926808DF9D337E88277111199D250669B5EFF9FEFD58EF
          SHA-512:77714331DD41FB5BC261B7AAFB438661FFC284E956B126526496529434179CC458B265E5E77EB1830F500C15282B3CBA7B32F2C5F5BA1D71671EC5C6CA504BD2
          Malicious:true
          Preview:.............6....<...1...!.......Z]....._2^.R.2k.....T...d.9H...DDI53...".:........S.o...._w....;..|......}.!....'.8`9\d..&.K...l.x.&....`..m.k..n.`|}...>........J..9..+..........~&....S-.i.\...@w,....c..l+...N.l.Z..N.ef{u|...G.@......`...-.v.r..B.7:.y......t....e%..R..A.).9..Y.!O..)..._.....w.7.WU2.-......BvBUs.e..Xk.3..s#....F...H....Bq'.3Z.{_...VW..0..:8ub..~..u........z./..D..IV.g)*D#s.....I......._.".sD"#... .jgX......Q_....5..<HI...X.0....J.P<..N.....X.4.....|.\^.N.....m.D>....if0..7..AF...j....c..T.......&.q..9G.1.Zf....hny.....k;..O.w.Z..*N<.w.....x}..N....0Y/.1..<n/.._.....i.t.k.%b...E...eU..:SJ$.^.v.W..aA..J..vNH+@E\.4.*.ss.B+'......%i-...F.[.kr.i......(.=...Wv@.u.-.Kn.Z...ru.66_...-...`..;.._vQ.....4.....>|.8<...l.Z..[{E..V.K`.;....Sg!....5.Gg.....J.`.!.8Y.f9.N...l.h.o_~.....k.s...K...?.......C..l.@.jd7.*@tC>.R......n...r.^a..|.mC..=`...UR.m.R.S0......S.`..{..f(...b...]n..j...y..b.....m...9...hW.....c>.....Wq.....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 10226
          Category:dropped
          Size (bytes):2767
          Entropy (8bit):7.926000354151722
          Encrypted:false
          SSDEEP:48:Xp8tvJlSxor4herLSGjWvIyz0/yUPd6/n1FDpS1dQEF67o5yYS0El4:ApcNbvIyz0/pPU/1FDE1dbg85yDl4
          MD5:C46B1840B608966CE981DC29F8C8D4D5
          SHA1:B82274712679C18E7247EF8E136A78FFDF891A23
          SHA-256:D909E37F9E3AB72A46ED95DCC94CBFA8AAC3F6478D701B199186998D693F0337
          SHA-512:B9414052375B18D253F8EAF9840F9F405AE09AA6F11AA99D9B18AE8F50A01A58457E51E4520FB9FBB52A0A8AC5F834F735A445A5B3145A5C4238E07668563449
          Malicious:false
          Preview:...........Z.r.6...~H.m\.A..g.Jv.R..x.<..^.md.%..|.~.~.v. ..))[.,[d....F.)i..............._M|q......y.....x{~<.....~.?."YB..f.<8^.O..J.......l^3......g..x...E4X|{F.>|..h...6wF7.LH-[..$.5B..t.).)..jEg.fd.tG.........H..I..5+g..X....5..c%.&.C.IT..,....`..a...p..9{%k..q<.Vg.$.R....2.-...3,.@A.....d..z+..F.i\..K\k.F.cx..............c.V...:q.btp.v.6...)....fw......fe....$4..~.....f....t....d../.T.w....e\.+........UD...V..7.N..;.s.3.A_I..+.\.......v..././...k....7...7x..<.Go..4....47...w.j..H..\.P|.>....r..ns.?.j|N..;..."V.E...Wwn.h....&..gM....:...ihJ..Dp..?.B?..,.2..<Bg.....:Xs..v.p..0.#!.gp.3..;..ag_...f7....x8^..&....V.Cr.vk^y../...'~@......a@(.`6.<....D? z{ .7..:......a....'q..&;X.. ..(zw.Fr.T..T.....f..RY..n.....'.i..sf..Y..%..P..A..c.])...V.V..K.n.........iz...5.V.iK.......D^...-..[....a...B......2.Uus.TO.....\.Vj.].%a....Lgh;...;Y$I.U.?..j..WH.#D./.{....-@.7..P.P...B.f1...H......?B.4'Z.A....9...z(..`..G..... 4|...}*.!..V.Q`d....X..B..`
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 10525
          Category:dropped
          Size (bytes):2887
          Entropy (8bit):7.940159794535397
          Encrypted:false
          SSDEEP:48:XQItl5c+qpqxONxkrbKUNykxMNzlYEuERhWTMMl2hG6UJqNWTc9Dkj5fd:AKvcRwxONx+PxMNmswTlghGR3TOkNd
          MD5:8BBA8861A1887E8D0A2B14DFB5F4267F
          SHA1:58A2167A59B6E8EFFCE9199A42B098E1478CEDEE
          SHA-256:564FBEB1E34552F15D327EF008A9E9E64EBC9A49EE132D096D11D1BBA9212541
          SHA-512:D3E8665C30EA1B5A09644C823B4CFD0CC65A96A6CD0C17918BF3DD10043BD4C1A9AFE768C911BD10E175E0CB0515BEA40C929EFF6ED40214223419E00C19787D
          Malicious:false
          Preview:...........Z.r.6...~H..*..<.r%.*.&...}K.$(O2.QI..&_.._...p..e+....@.../..... .....@\..P.......X...{.......dO/.........qF.......D.._..^.L.53..I......j&=..q...?...w.....q....3...%U\ ...ZS&..(..G.......)..n.U.....0,$ .$ ..3fn.C....#5...C....9Xo/.....!.......+k+/..Y.:Q./..f..).~..P.qu..:-l.MPL..WIf.T.q.......-G.]..y#.2h~#M'.C.1T..o.....LSN.a......qw8..qA.0z.r2.5.0..H.>.\p..hA1...W...S.n.\.k.o....N...2.:#2..=.[..!"..Z......*.7.f.%..~.7.>.`...V.f.....:>.=.....M;.....o.v..?<....(.E.N...........\...l<.(........H..X&.Ks...!..I,....?.SR'..dt.m.K.E.Jv...Z.-.z...0.+D....[v.......:kq>A.....9...:...aW..9..;.z.....!.G.t......7.I...r.....bX.b...../@8.=..B......)...u$...;..~7..Nx.j..<o0Ig5.I.f.I........Eo.n$gG..H...yw...A*.?....h{._X..g]....d..j...}.@..}.M-...V.V..%"..;........4=....'-.......d.e.....5.+)FYP.UC. +G.h..2.+.....4kE.)W.^-....a.1...Og.xC..d)..c.R\....)..h....KB.A.....&.....]p."..).........G..n...I.Y...A;.c5....5<....E.....p....><W....#k..~{|...X.0.......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 5480
          Category:dropped
          Size (bytes):1509
          Entropy (8bit):7.859028973233418
          Encrypted:false
          SSDEEP:24:XjC5I1LSuHFhVdkcmKRVcBYurQG0ubzFYTD6OjVwuosPHvQezXVILhxWpw:XjNpHfUScDQGt2mOqDQHvFXVYxWi
          MD5:57AA2EEAF0AFED07B4CB533238F72ACB
          SHA1:A251A8D4DDC5530B4EAF81279457D47A012DE09E
          SHA-256:CFC9A3B56AFD21A371A36D5DF681500E901B0489CACF08D28843DBD992FCA13D
          SHA-512:2078FE2C1BC8FA7CDB6CE93290E91B0D7583D65D6D5845FD22D7D75E47C2A4D914FF9EF95DCDC84C85163C338762545B6874B5BA5BE54C38DC5ADDD1D6468767
          Malicious:false
          Preview:...........XMo.6..+s...~.......5P..D..t.5.u...w(R....>....C.g..=.V...._.......,(...`.....m...U;/.j..@...v>.+0.o....d..w7..-c..=u.f....f.iE..Fi#....;n...rn..\2..:.|.o......o.;.....N*j...rc...M._...-..R......[.U..!....".....G./W1[.9.Y..B}.....\1...B..a..F...JaA...v.....F.L......\dC..)...8.@.&V,A..R.......>.@^...`q.0...e....X%..~w~..2w...8..r.3.e^U.R..DwT....\Q"...2.m...C.r..A.n....+..7..D.p...SQ.8......#..}0T....#.....U......|.3....Qc<+........N.`..J.[.&dn(...NjZHm...EISL..U.Hc.....j%tl.\3),.V..Z..=.....0j..I.....IUV...."..ia.&RI.....3.y.~.......P.Q....t..b.j&W=vF.n(.Zk.{..`S.GYo.3..8.e./Rm.Z.i1.<J.r;O.J..y..K@`-.;..<...I.@......N")..I..I....c..l).J..l.'.P.(..M~4..a..*T.y1u..3TQ.......@yP.<.t.......Av.r>...X..?h..0.....mW.t..,.zU5;...x....l.....lT..._...Q:`...k...X[.5..k...,.k,..a....`p.....L...-....A..U!..LXs...EX.&.m......fK......q,.,-t.=...n.U."t</&._...WS.F*m.NN...Z....5..|f...W....x....8...:p.\].u...\.....uuU......z....<.[....`..."v...}.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 2321
          Category:dropped
          Size (bytes):769
          Entropy (8bit):7.704521696468826
          Encrypted:false
          SSDEEP:24:XGjXcHH6jGv3QKhnrpNF9wipyhyelWD8a94tad:XhHHd3QKntb9wipnelWp4W
          MD5:0A57B289F597E23F74606B50ACB686DB
          SHA1:34359008F8A497F0BFBF6846813BADC4DBC8DBB6
          SHA-256:C31D4BD164ED59771D1A9E19C38A04280EA8547057048176B17A269E9DE9F6A9
          SHA-512:023D98413CC4B25F415ABB5EE5EEA313016468E2C2A3304798A7D5A7D5CA0D6D86620F4B39DEDAE1AAA5929B355D1ADEAD08763B99B49E421BE9CFA75D7EC6BD
          Malicious:false
          Preview:...........U.n.0....r...(.X$@.[...ca{....$H....R.dY.S...p..#)....`......(...<....$."WI>?...8/.:e...|T..b@..Gh.[(+..(.GE)....)k...F...F.sr.....F..RK.H....*.@..v....-......Pi.U...|. ...!..M..*...o.^..F..g..|.8`c4Jk-."O.|2u ..M...=.1....P..6m.@9.A ...A9...p..]X....[.Zd:....H~....i.......kh..M...7...$UI..K5...(...:.d......(.\.*^.0+.VJ..jF0..5P,`...'..H?.X...`..c...%Fv+.[....uW~....T.?.R...i.{=w"7#.x...j.[S.......I...-.jSE-...v.X.1,....\...G.k.......a...2^......y:.&A..(.......8..iF.O.>....P...4.jy.@.K...G........Ipns".?Z.=....qQ..G..m.....m4..dG...9X...|.......u.?.....4>..\.....0...#K.|m....%$.9q..$NP....A.?....I..0=H.E.....z.K...sF.Dflb!.......$..S...C.t..w..z>......>A.<.6.../........1.X."...[ 7...w_..(r.%..k.gnc..P.`...We$....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 2287
          Category:dropped
          Size (bytes):755
          Entropy (8bit):7.709289869059751
          Encrypted:false
          SSDEEP:12:XcAHjXch11hkoM9hXQrnlPeBZiqpPIidk349v7Dd1iEnX5kZ15+REjj/Io+LrdDz:XcAorz8fAQ6qLe3fy5kX5+RGz1+Nn
          MD5:5A8D68EA764359FEC583C64A4F440E03
          SHA1:7890C0CC3E9E4D9D8A72FC2CE0707F733FDCD283
          SHA-256:0265712C6A1E91AE6FFF52F35AF26D5D97D6DCA5ED4EBF5AE4AF9117CC7B89CD
          SHA-512:4A697623EC3A542DA013C93BAFF438A6EB0718E3DE5F888F9B379634B90349D4D0AF90CC39B9BBE7DBE7686E9D0D8746FDDBD1D3CFB7F788AE1BC48EFB6C9F0B
          Malicious:false
          Preview:...........U.n.0...9.j.Cr....hs+..=..L;..H.....EJ.....D.,.o6...|.......`z. y.^(E|.q..hR.........<.p..BM..1@............?*.p.b...._..N.F.....FH.2..N.vN...CV..U.;D......E......n........F.Ad...*AX..l.._...5.j.N...J....^Hk....J.M.`...-._L....h.O.<V....@...dT....>.........o..@&.nns...c..A._n....e...........i..-...T$......(..F]...<&...S.QQn..*.)..T.RR~..A..5P,...A.@v ..1yq.xRD.:v.[2^6+.[G..*._......<T....!..qjG...%.....J.........`yv.pGwM..,.v.8n,.K..R.#7...].;.J@S..,..t........4^.. ..X...}.9...E...w"i >.#..{..T....?.(...y..}@....-.a...Z..&K.~..z..02...fY...h`.`G...N..`)......a.).u....o...\...L.,<.c..2........~..r&...a....A.fFL.-.4..i......R/.....H..0A.Y..t..O!.ib.M....1.>_N..O8._.....!...6v........U1..".`Z3..k.7....aJ.....6n....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 2284
          Category:dropped
          Size (bytes):750
          Entropy (8bit):7.674818916918937
          Encrypted:false
          SSDEEP:12:XyBeRCrkz3lr2eSnQCQu24qU9fLTnleUsZKXTYCaw09+PKBw9+EjH5btEmIyv/:XueR4reDC4UPQUBtaw06KsTZyv8
          MD5:875D2EAE9488744C9EF558CD43D9E92E
          SHA1:00D5B77B9321482D626B76D06401BB41B152FBEB
          SHA-256:4C9CAEF5CEE3E88E00C1A94768D90ECC25DA5B56DCEB753F3616D2AFCC898A68
          SHA-512:02BA68506CC8F5BF3B4290FC65C5B178BFE61E8131F615CCD02EE658341541B2C8C8A3A2076BA41BD83E2764C4FC149FA8C4FC245546F67986EAAB0DAB99AC27
          Malicious:false
          Preview:...........TKo.0..+<..C....C.l..H......i3t...Q.eY.3..l./}.H.|.........@=.P../.=...''I.E.gy...q^..A-.|T..b@s...ul..2......l.Z.5...).lPHG..9K.s..IN)T..B9..9HW9.ko.......r>T...19T...p.E~.7....D..K.[.....Q-.i..;....&L).H..d.a..O1.9.,..X..jT....Y..7......a..'.V.......&.....B...(0\^.....p:...........(.@..3.,q5.E....,C.{~5.....W...sHJ-*...:e..q......@.@u...b).....;...Dd.2.u.`...J]|-....C..i(...z.%-..+...iME4.+J{%...p..._4UTU.....-EwKQ.\.=.....09.<.=<..s...vz=N..$...T..f..q`R........cl.,.4..........%-.%.....(..dl...oO...4Y8..X.[;.....b......6.vt1.........K8........=..~;...b.k..Yx.C..<...........r..g...5.L.$l2B..0L..F.{.(.%.x..@bF....BN,.q.c.....Xc*#W.Q..w...}.;../.......^....`.......*.Q......o.....J...!]......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 28580
          Category:dropped
          Size (bytes):7487
          Entropy (8bit):7.971824579011191
          Encrypted:false
          SSDEEP:192:XyDKtU0zl+r2XltU/1zxaRkR9chNsDejNK2KAQQ3:XyDKtZwCbQzxaKchuePbx3
          MD5:C8AA46084CAE26BDC9F773A48EEA8721
          SHA1:342FD79457DAF4AE2DB2084A720816F176AFBD3E
          SHA-256:5CEA7A7734D9D3B3C6D8DB92B254170C990B20B22BD0AD6F9415F128865E9B09
          SHA-512:C06CDFE0F7B78C7636BCC06360D61FD8F7E105C13A7DA9E5F41B991CCDD616F4E6F90D7F0FB190FFA49EC9105624D23A0A5923DAC3A4524318FE215816EB0C90
          Malicious:false
          Preview:...........]Ys...~....#v7.l..*...b...4..>.)1.bk...~.D..G.TS..EuW.. .......i..W._3.9k..O..H......r{.......i..3..W@@.u..4m.$....6.^.jC.&..[.%...tl....x:.T..2....@6T.?..?\B)..R..f.};]>.B~p+..a...M.X.:L.f......e........Q.3...01..q`7.+.......c..m.-.......8.."l.X*...@"..?I.u.(c[....L... .}..,R...,...4'..n...B.)w..PT..M9.@....o..4.M...$.&...7.F...0..g.0.\...K/.c...QL....Vl....x...4I..=...+R. ,_......O.....!*..[F=.%'&.....>?L......V....$..I5..5..ZA...)..ra...DD..TR.&.nZv...pi.m[-E...MB07Y+.TJJ!.1U...It....6.`.)...!.n*..H.`...hU........P..:..qC2..].9.......^..I....L...d4.I.^.P..=1....[...0..X.%iS...w......K.q.)..Q.t .d...A....X....+..f&.UN%.3.......8)|{.?....?..a......w..U.z..._O.M...+d..............o.f7L.T..`;..q-.3..4."..n....Www?..w..........Xgf&.i....0..R@.G.O..*..G...m..w.x.V./.?....V.V...*..#.7.F...g"..O%k..l..fm.Z.....L_....rl.3.*..)(.../9d]S.S......)..6......1.:F.[*aRI'...%...NI.A>PZ ..@.>...@....X[wu..N>..{.`...b...c.0......%.w.dcN.R
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 60417
          Category:dropped
          Size (bytes):14948
          Entropy (8bit):7.985474515689487
          Encrypted:false
          SSDEEP:384:B4bV6Ap7wEiasbo/NXDjsA5H0XQENsluuwi1Q:BCpkE9sQhDN50XFqs7KQ
          MD5:92A87DDF79BD447331237EA5760134E2
          SHA1:D81700E4942D4FA6628BCC7A49A238981129B6E8
          SHA-256:4E32991BE58E4968E15E05F53D8E74A84E879E2BBD558EB079668EF410D4AF87
          SHA-512:1B7B8062240C60DA2483B59798DFE8D45196D65F35F1AFB2405F770A2671A3A21252A249B3E4CC6AB8B8C870B52B7307361D0AF9DECAF143F7B6DBA9C3FC3922
          Malicious:false
          Preview:...........}.......a.w.Q....{........l.*+2.li.j.a.l..o...s...;F%V....l.;66...74....7..c.=k..7..w.............8..r.._d.v........Qe.T..P...z...uM...........t..9m..\I.1.;c.....(|.7.%.9..D...a*).......@...a...Z.........]..QK}...9.{t./uf<.0......a.a..}Z.]O}C/.....0..?....u.,pY.....qRY.Tg."..{....m..:..3z.=_...!...h....L+cds...;...;fw<f....N...s..Vp....0.....\TY.......<).&*...o]+...\.A..cJ..\..k%..v.....t....I..p-.......\).....I.H@vNF..D/..\....._aA+...7r.,.j~z.............9....EOL.hJ...9+..)+8./SNx..Y..8.a...V.P.......C...L\.,."B7J6........X*E..R>.ec..%T....%..J...h.v.V)...Q.......&`'.h..Li.9..T.$.MZ=.....mtF..^.R.QQ7&..!..6.@..G..:5...k...H.........?.....qz..~o..9.....d.V.&.j.\..$<....56.o.k4f.O.F.'.Pl2.t..]..S..y..~xz.....z......~|...||m.&.d0.5.ND%Qks............||ym.z..?7...O..__.i~xzz|}.p4:n..e.`0..........*Q......es......wO.?cr..Z....&HK.........|9...[..a........7......J.c..4.HD./..i....xAR..uV..H.q..B@...q<.;.4.....:g.....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 33506
          Category:dropped
          Size (bytes):8201
          Entropy (8bit):7.977228025637431
          Encrypted:false
          SSDEEP:192:eNXvvb2FfvdMGAhKIHvQ2t8sFaryEwWvjAVeoWT6bOvaj:eJbEG/HvWAc/wWv8VmTW
          MD5:637609DE052B2DA02323684958497BC8
          SHA1:C9318F9EE526BE4C260649344DD2DEA10FE74C22
          SHA-256:8CADB7FFB29E3466747F68C4E87752C4E8B868ED8A696312C796C8A3B2F2EF1B
          SHA-512:05347366CC0C4C5A02FBE15611AFBEE32206EED59778DC19953424943694B1F2AADB386A32BCF1E2F053030968539AF34DA05718BCC348AF2AABF17895D3D4DB
          Malicious:false
          Preview:...........]..q...@.......P......q.wh..iY..,..@...1....v...H$.....y..@..........>"~..]....u...W..{....J9M...............o.....#w~...8..a.Y.=."..$F...Y-.....H.L...$..L.0...wc...-.Ichxx9RpV..<..}H.....?|.....Z..Sl{..u&.R.n$..'.........l...B....@.`...z.b\?...W.+......+p/......F..."..\..2B....4E....n>.W..n....T..9......!.A..w.).....}.2X.<T..H.%S..hY.5..@Q..6@.H.pR.G......XK4.."..Z......By..qd....-)EA....<.)....-C...Kq^z..^@........nK..2`<L.2...........].MU y..nH.,W.z.{"~...q..)..H}..O_...`.......!..E.e._...T*M.jr u.|H.+g.R2.|)..F..D..&{.a...y...VH^6........,.#a...\.:...5.5...m7....}...@.....v..eDK4N*..M.@Y_<.0........_.~.....,{.%B..9..9W.]....f.=.......`3.Rxk....F|[.G...M.J_Zde..d...vk=z.t.O6..Y.B...L.....Y.-*..........G.b.......`.gkq.=.w.C<u.+.a..".TL[..,./...DdB.C....pfYIj#.Z........i./5.+(.u...._.Z...3.2..."...k..+.Q..5B...!).N..U.)..R9.2.#...F...`.&'.N.%.../.!....BiO..TC.u.x.../h.}......&.%........Hi.r.;a....m}Ho.J,....sE.%.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 33864
          Category:dropped
          Size (bytes):8321
          Entropy (8bit):7.967572948724948
          Encrypted:false
          SSDEEP:192:pGO3isnBoXhKVrI9uLUU9cFWsUnSt78VETyv7m:8MisnNI9uLUIcQnSt7ym
          MD5:D952109986B61A9D960C1674DDE7862D
          SHA1:3302A7DEA06283BAA26FB8ED24ABFDAF0BE7F123
          SHA-256:951E6C49653B337638A47D45622DD951FBFF372B5B59E311B9AA3D467371723D
          SHA-512:C6C6241959714E67EC65354EBA65248E8408D908ECA54F5A41D8DAE3B3CFA58ED7C71B48EBF3D54C9113074EE3297E285C464FC211CADACB7232D85525CE8E02
          Malicious:false
          Preview:...........]..u..>....~.=F...x.. o.N.nw.==6..Y["%."UU....jU.#^Dnnn..nR6.,L._....2.4.L....}....}............`.q..`+..0..../?}..y...y..b.g..0.,.b.H#.|.%...q..d....K..u.Y...`c......'.eR..Bk.....]B...w.|....h.J'.<..!....$.4......+'..Q....w..m.!U(.....:..WX.,W1.gb...&......U.3p-....0o.&k....21.7...W?SS...=...b.*....\Vb8....gzk{&m.......e.<.p.J%..FK+.xK...S.a..ri....H.~r....q.`.#.S+..s..'t..JV...Y'.U.y.......c...r.C.\..R..E.>.Y...O.}...8...R1.,..;.....e.3P...w....\...>....uU q..nH.>g.^=K...F...i.t..E.l....,LO).9e..........e..M.F...f.%.!....J..5Q0.....b.j.v......g.j.D.N+-y..pm....>...5B%?C.(...%r..*I.....JfQ..".........7.0k.5YFf..K.fH..........7?}.......Y..S...l...v?...f..\.d`\...Pr.5..o......3..^.K.-.{Bk`*a.G.q.u.R.......M.N.%^..h..27_..~ {.!F`.0.QN1;.E)..o+..u.*.9sc.S*....o....&.......e..YV...V.e...AmMG@O.}..A.....t=..t.z.8.....)..;.....Yn..TVs.C....uj .........v.K~x...3......: ....i:....,.......X.......4......<n.].684.z.\S#...6.q.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):330
          Entropy (8bit):4.80855492141957
          Encrypted:false
          SSDEEP:6:BW7fNZnsoh2/JhYJTNKVeDiOOJE/Z1LTXrQx4QRn/asZg3uMUVV2Xcv:CfXspRuJ4ee3JIZ1nXUx44yfuM1cv
          MD5:9D1A957FDE5FDBAA537A47BC0F7C977E
          SHA1:28E3A0AEEA6CD5A2DC99BA196478A33726B0C9E9
          SHA-256:5978920D05CF727229EC7A4B1DB2813EB7375D40BD9109730777AF2AE66759B9
          SHA-512:F2800DAE4E3FBAF3270FF3AFBF9887568763FE83D020769E9664365A40EEB1F4CBC5E8D807AAE07CC355F254879BA4E1378F1AD0C229F992036CE818223A8EE7
          Malicious:false
          Preview:WATER TREATMENT (AERATION) PAGE....Click on a motor symbol (dynamic colored squares) to display a popup dialog. The dialog loads scada_motor_info.g allowing to change motor's Speed tag. Clicking on OK button will write a modified value to the back-end, which is accomplished by WriteValueFromWidget command attached to a slider...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):31
          Entropy (8bit):3.953565664946427
          Encrypted:false
          SSDEEP:3:/SmeO2PrU:6s2PrU
          MD5:8D03D2691F9747A9EF302E7D6097D1BB
          SHA1:7454B069DB9DD2254B04206C0A19F0AD0EBA3899
          SHA-256:1C333BAC71245A6BEB2EA8C0545C10B5F4E8A9E94E888684A6B72E53E8F007BD
          SHA-512:F9FB7B8C739AA24610E97012BCF224B875297DA5D0DB0F280FD2CC26839BE01BD93FDF405D12B69A2BDB7266E0DD744C0295FA50C4622417368C5D3715BEC3CE
          Malicious:false
          Preview:OBJECT COMMAND SAMPLES PAGE....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with very long lines (359), with CRLF line terminators
          Category:dropped
          Size (bytes):7443
          Entropy (8bit):4.673721498455494
          Encrypted:false
          SSDEEP:192:Tzli92TTv9egPwgEqRl2EgIznMseAZt+F:1rTTv5IcRttbpeAZW
          MD5:6075E43C24320292B48E817D715B4A22
          SHA1:FA9E8FF3A7F99232C2B02D2E68CB4CC8D79A6BAE
          SHA-256:4AD6BB1D64BB424C2FDBC968689CBA7378A6F20EC85758635DC26E2D22D85D42
          SHA-512:6C282D9D618368A031B71CC05A3DEDC26086481196952E015ABD0C29E305218DABBB19F21C95EF245AA22742A09C25FCA36038AD0F37D98282228F1469072863
          Malicious:false
          Preview:OVERVIEW....This example provides a sample implementation of a generic GLG viewer application that loads a GLG drawing created in the GLG Builder or GLG HMI Configurator, animates the drawing using tags defined in the drawing and handles user interaction, including commands attached to objects in the editor.....PLANT MONITORING AND CONTROL PAGE....This page displays main_layout_tabs.g drawing that represents an example of a main screen layout containing several areas. The top area includes controls that perform an action defined for this widget in the drawing.....- Role Indicator shows current user privileges: Administrator role (green) enables process monitoring and control (write operations), while Non-Administrator role (red) enables only process monitoring functionality. ....- Engine, WasteHeatBoiler and RTCharts buttons navigate to a corresponding page(.g file) in the middle area. This is accomplished via the GoTo command attached to each button.....- ConfigureAlarmSP button
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):376
          Entropy (8bit):4.610786688854042
          Encrypted:false
          SSDEEP:6:vTgco6JFVrbXwDCv0ATgdTQUlRDwOVvtJPTCE0NC4FKXbDQQc3RwguAAxJfVMHLB:vTgN6LVHwDA0ogdxLDwSFZTCE0NpKXxw
          MD5:B1C5F2B985C98A2174A3D51FFE023522
          SHA1:95C5A02736A3F68C219ED09F237B1C163FF54B24
          SHA-256:FC89CB9A692DD945149247052F693571E9D2ECCAAAE33531E6E95BD793EC1B1C
          SHA-512:45FE28AD282F94FE02A568EB0EFBA4181DA4CE5A642880CDC42052A430559125A295AF3E0D55090EC98BE06C27558D36BFC0392F9446D011A9EAFD1C5F77A938
          Malicious:false
          Preview:REALTIME CHART PAGE....This page may contain any number of chart widgets. The widgets are expected to be configured the .g file. Tags attached to the chart plots are used to query plot data from the back-end system.....To use a chart widget as a subdrawing, or configure charts dynamically at run-time using metadata, use rtchart_page_ext.g and drawing and GLG Extended API...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with very long lines (311), with CRLF line terminators
          Category:dropped
          Size (bytes):535
          Entropy (8bit):4.5544982052759195
          Encrypted:false
          SSDEEP:12:vTgNFAVi+gt40GY8kFxHMDGLl9VFa4RKxAqFsx63+1hCYpv:rgNFMi+V0GbkHHMDeJpsxAqM63ydv
          MD5:D1FD5C570EC216CE5367E4035F8FB960
          SHA1:F7D914942956FB4032DB0867B21FEDA5E631F893
          SHA-256:6F2DD5CE4BED906A3E321E9F727ADEB5143C2A3B52DE81D614C13620936BFC06
          SHA-512:95404B3C6D8B0076A45D8774A48F8043E544602AD8977BA2BDF0EF658AFD66CB22A2D1EF764BF719EB902778935E054C7309D826C62DFEC0F905C8A7FDD4E1F4
          Malicious:false
          Preview:REALTIME CHART PAGE....A chart widget is a Subdrawing that uses a chart template drawing rtchart_scroll.g.....Each chart instance is configured dynamically at run-time using provided Metadata. The Description resource of each chart widget is used as a key to find corresponding metadata record. The metadata include information for yaxes and plots, such as axis label, low/high ranges, plot color, tag, linked axis, etc. ....Toolbar buttons of each chart allow to scroll the chart data, zoom the chart, change X axis time span, etc. ..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with very long lines (359), with CRLF line terminators
          Category:dropped
          Size (bytes):5375
          Entropy (8bit):4.716371691548335
          Encrypted:false
          SSDEEP:96:lVd4R8RGydSITOZgPoVg0eY6bcql2dJwtw9Izw8MsemuyZt+3n1:Z4ROTTmgPwgEqRl2EgIznMseAZt+F
          MD5:8B0E5E7E623258EA5709925274D7BA8D
          SHA1:FDDDCDDE36C02C7E3799584944171A525B64D8EE
          SHA-256:0CEE8B397CD56834B6A67DEBC0E97FBAF7AC73A1114B4ACF7B031EA9755117F9
          SHA-512:D1AF17DB9973DD41D36F87A069593070EF9178D708E7CC67AA3EEB332FEBEB6790160CBF05F5BCBB6EF1AB7D52378415FCCA192AB98E002FE2B5EBBF0E73447C
          Malicious:false
          Preview:OVERVIEW....This example provides a sample implementation of a generic GLG viewer application that loads a GLG drawing created in the GLG Builder or GLG HMI Configurator, animates the drawing using tags defined in the drawing and handles user interaction, including commands attached to objects in the editor.....SCADA CONFIGURATION MENU PAGE....This page displays the process_main.g drawing that represents an example of a main screen layout containing several areas. The top area includes controls that perform an action defined for this widget in the drawing.....- Role Indicator shows current user privileges: Administrator role (green) enables process monitoring and control (write operations), while Non-Administrator role (red) enables only process monitoring functionality. ....- ESC key closes a currently active popup, if any.....- Validate/Save/Cancel buttons in a popup:.... Validate button validates/checks the value changes made by the user... Save button saves/writes the
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 7335
          Category:dropped
          Size (bytes):2134
          Entropy (8bit):7.904824894033191
          Encrypted:false
          SSDEEP:48:XbrS4/p8cOlU6Nx3TtBtGQnH70TMKElIybO8m3MTcsOhzVJjx7Ze3ZCDDGP:D/p8plfxjFGQnb0TPyncNzVJjx7ZepCO
          MD5:D2D05245BEDAE93129CF255F32C492C7
          SHA1:B2F0274C032F3F196996132FA7EE787200C23C9D
          SHA-256:C07019D9ED45C9D23EFB4B6BB986113DD3346CE791F4ACA0A2054AB2D01EFD64
          SHA-512:CCFAFFF901CB592986B0B1C5487CA6C7B511FADA5049A79957F843C4CD7B64DC22B7D7405F9F8C774DB2E588ECD081FF1308BD04FC8EFA192932B92A1819B51A
          Malicious:false
          Preview:...........YKs.8..+}.Ul<.c..dR..MY..$.F.]..T..o. H.$..-........ .....g@.P...b...{..o...y.[.J#.c%..(-.|.#Dh....<]..K.... .."3{..9N...z...s.Mj.D..6.J...8...g..>J,..eq(._..9..Wi..5.?~.N.~.6.....<...\.Q............~YIR.....).|..mJ"..R....*.....%.;BBh..9.d..d...Vl.......2Q.\PS...@(M.D`...u.O...F.....K..O....... .6.pE..".,Q./.".,.~G.6.r.rE....r.m.&`.h.../.r.?OO....C~....OB.......X.B.e.A.$.M.6.....[1.....RI......D-...o(n.....(R.L.V....+).XKD.Ob.O%..Ow8Sl...^+....O.sY.........[r....;n1rK....w.....tyZ..Yc.).p....=HY.!a.P.K.{.F....p........".Pc*.|/ b...uG......>..^.^JC.....+mq|A...w.T..*A)P..I$..H..,..!...Ww..&...H6...}v.i.w.t?.:.3OZ..x.!7b..H0..!.J9.-.$O..?.+'T6..........f..~..a?...?..!.z.2.^.k.'.%1.D...K.8....u1*.(.FU.....B..;.D.WJ*..$...D..Y.d.#IE.....BR..~...P.j3.Us..s.w.%...y.0z.C.Is)....V.B....?.>.rs.b..E.v.)...l.E......g..X6.r.dut.....AI.%.\..4..."...`....X.../>.!.T..;{.....FfqP.,.O..\"..8..J1...R0_|..p.E."+.....`..+.......+.9..B.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 42506
          Category:dropped
          Size (bytes):10394
          Entropy (8bit):7.975980848802168
          Encrypted:false
          SSDEEP:192:6B/AirECQIShYXG4Ubd8MmKiWbwlw9EPRQWnFcVQYE95Y9i56dk:6B4oo9hoG4+8zZW0eaPRQc3r95h6dk
          MD5:0AFE29369595D0C07025AE5C78B67F60
          SHA1:F5514CBBE9AB9CD45F619CEF6ABE3471F213DE56
          SHA-256:6ED42BE915413043D617E5A9700C3F08AA32E020FD7908547A6AC28F21B84612
          SHA-512:EC1461A249CD665E231AADCB1DA36F1BE6A247DEF7957807AE52CC19EF661390B295DD2982190A7EF724FA9454F70E69887CD81FB38F2CD916C124E1678D610A
          Malicious:false
          Preview:...........}[s.....V..Q;..x..\\.k&e.O.y=QE.\..O.....H...-;>...qo.nt7..vc..Nu......l.............E.~.......c....+T@.....)J3Y.X..\V.*ws...{....I_.t_|....P?.....LV......n.08..f)...9y.M.....U\*w..]....p,.\2..Kx.o..Z1.0=F3.CV..Uqu$..o..#q.:...B...E......>...n.O}.o.R.v|...c....?\v<....ll...v...:..Fc...Y.o.C..9..c......0A/.....tZn.9.k.7.ei$.....d..UB.J.V..U..3C.S..e...,....v...p.".F.....E.D'Y'.N..;.....R.*T..:. ..J...d.nz}yz......#g.3.P.F.*....... .NN..:i/..D."Nx....J.V.L.L.T.Q .5+...\.v2..."..F$...N.T#.;.*4E...U...'.:.e..x......,..3..D[......F.v.u..2.V....7Z.8.......&..X....X..@O .Vli.#..4."1.M43..d43......1C+..V...`.$@B.'|dX.?...1v!.L..6.8"..5...X..t.....3...Y.F....1. ...dr?...,..?...6..Y..c.N...N..HD[M.A.r..R.T.%..#;.3.b.CJ.Lp..#....nkg......K.B..*r9@l.8}7..IJ...@.r..8r.k...W.d....r.C5.9........Z.t.*....Zq..8.Dc.:.......{%n...a.9...k1...P."!..7.n.IE.....;...4..)7..........n...rk.K.d...g.ic.O)9....(.i.f7..*..K....Q...s..w*.usLg..9.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 153750
          Category:dropped
          Size (bytes):34060
          Entropy (8bit):7.99067641754814
          Encrypted:true
          SSDEEP:768:otybGTrXokFdd8ick7QztT19uAla1iZBc5iXZalfaen:OybGTrrdd8qK19uGa1QPklSU
          MD5:79733B408875B6FEF33B4ACF060A6BFF
          SHA1:B0C88C23D46D41CFDA4882C8222EECD8E40E19F0
          SHA-256:30E32E4A51AC8D22E5EA5C2B4DC0B7222E3DD53EA9A07DA59517CF5BBC65AD68
          SHA-512:E2715CCAFCB7B3983D170500E6C2758A4CA77968F3B834DC15DCB1AD9B5EA70035E53B6329B4E72519364FC5C19E10363EFA9106D2A3BAE9C188F6A00D65CAAA
          Malicious:true
          Preview:...........Y..&.W.Rf3f..H.x,...L.%+...m.$@).S...........x.y..7x6.A,....9....s........n....N...d.<.........y.{.z...3....e.Yv..N.AZ......O[v.(...Zv.Z..M..C5..-..zs. .....>.7 ...&~.......................-{...}2~xs.w...i..ik._.............m-..Me:.......t.....}......m[k..W...6L{v...Y.{.w'.-..'I.m;..^.A..nP.=.M=...dG..Y.,s2.(.........c...h|1..'..%d....h .i4....&..K....H.;qv..77.S..M.>.......d.:b........_'M...p-.X......&...i.:YVW....NP.2.N....S.....(....s........:.T..rKz...R-..Z.L....G..5..K.5.".t)..Wo....rVz..+....9.. .j.(].(=v...N.NcBA/.N.......t..t...d'..M...\d...G.{e.4.L..N.l:..^;c.^Z.+...3q....*......V..W.(/H..C..&t..1.3sg....Z..6..xn..R.b.*o..........a.h....u.]~.on.bP..q.'..7..:p..Vf.cK..i...M7H......:.MY....{...K9%v..)..;.........q.u...\....5.X...b..}._~......_.G....<6\.1.Z/...?rX.;..c^..........._?..c.Za".......j..............Y..f.......?.)..._..n..~:r..3.....z....K..?T.........?....t..........)...y..Cj..#_..u.G.#~...g..@..[
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 40591
          Category:dropped
          Size (bytes):10022
          Entropy (8bit):7.977095611753484
          Encrypted:false
          SSDEEP:192:wbxgTfNkOtfTx+oUOBca9EyuBaezpF3qz41DVy2EcEmFbQ4+K38oaXb8Cb:w2T1kOZTx3UycxyuBaz41J2iVQVoIb8g
          MD5:2685D4075FD363BD6E265DB71C2E7655
          SHA1:3F40659DC804C28410EB234C4A96F74F0CBF2BC8
          SHA-256:F251E0EEE659AF56B8F737A208BA875E3BDC384A79FD16C64B84C9DF157B6974
          SHA-512:063CAE8D3B8A3867888D8603C17F3CBF4B2761DFB39B955AB6C8A97A1A829A9B5EC330FB27323524EC697C27BC92D6984C53CB358EB2A019B85F2FBEE92ABDA3
          Malicious:false
          Preview:...........][s....+x.>.dp.<.r..*.qYJ.o[s..+.*.r..._c......*.ZR#.3.....h|h`L?.~b.}.......uL...............W..]'{..qF.z..P....t.)..Z...o....Y.y..d}.5....s5....}^g..2...S.}......Jg.DG.4......(6n..N...D.^(.5...I..!}.-...x..x.\.o.0L..m@..7.+....[.7c.Mh.e...........7.C.....I.......6...~..B.v).Y.zqh..k{.].^:cza;'z+.~..Oi]B.U.2J.kV...h..o........H.0qH".N...[v#.....n...)w...m.....I..Y1..E.r9\.r.*.,..sgo...g.}..}....i..../.b..^.z..S.J.L.+..6.S.).f.O..f&.,C.Q..|.....e..*....@.{..0?.......H.|..1}.H.)b.U....S.X..+S.I.2..#.t..7.rP{+.1...;#-..).+..#T..:.-...g.......XpI:....U...y...u.Zqq2.9.....yG.n.5W..VuVc..;..zJ.....M1F\:.[..9....Mf"..%..c.Q.C.9.RC....._.....M.V|...TIS...."M.gfa&.3.2s].Bld.m9..e.m.;.>..F0.77$6.L....>#..>....`(.....8t....y}...v.=.W...c..U.?...-sm...i..#K3.#w..L%...}...-.R/.9.D/...}^..%..0....?.|.TL.<*d,D.[C.D.z.h..!....y.L.{x.<*0..........g.>2...>g.aB...wG..K>..+.........o.7..|..`;.....y...QCl...{e;...?w.L.M.8..Kh...:....x.5x..:
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 27437
          Category:dropped
          Size (bytes):7058
          Entropy (8bit):7.966314678456404
          Encrypted:false
          SSDEEP:96:78XPNwIV7MDWUX2/LvGmtEuBoZqAwJ6OttgNQqePql4+Ww3YjYqTBCvD9TnM:7+PRh25AUZZwJ6ytuV9/Ww30TBSTnM
          MD5:5EFC2CD149BAE32768ECC71AF55063F6
          SHA1:34F06D72FF310F646DBBF2C7F1F9716CD2018A29
          SHA-256:2696CF8B1A721835A737583D8482D171CADE8D8977560A9EE2309148F0F24FAC
          SHA-512:9102CC9536D8231B262673863FB5D82F70AFF9509AB0E859041706F76425B0D12107EA47813A4E25A52A516002A0F72FD47C8B86280BF7688F077D80B69C9ED4
          Malicious:false
          Preview:...........]K..6....a...2.$x.-....;,.xo.|J5..Rt..._._....@u....6.UL..Df".C.m..u#...w..e.H.0..f...3w....v...s..RBX........B.V.."Z[.d].eC.......R...c.A.O4..a......{)....Ji..y.~.....U..Msj.?....lk9..4..n].[._..p9._7.q.Wv.&&..3...8..]d3..0R>.0.....C..@.\,..y.H.&Nb'e.....@...U....x.*nxg.m.N.'.+..p(.wb*...b ..k.7'.4...%..|...P...L.,.?cE..Z....yF...b2f..C...-,SNj.4I...5.Z.P..~...../......!*..7..\X.(c:a..rK[iy..5.iv...c...w....Se.TL."A2uK..&`....F...r=...r.....Q............1y.....J....9...{..)..$Xy$Z..."....}....s......uP........0..g........~~....i0.hw.7*.x....y&59;OLy.Q....o.$yf.%.E.33#3.Ec...........2...FH...>mm_i..fnY;.jL.t..65BY:A(K'..p.^[.u%...P#..f.&.....l.l.q3..Y.N..e..kj}.D..;]#.q..a.b...gV..[..*R...#'.p._..v...h!...))^r"....^./.Cd..v....'k..VK_.s.j....V_3X}*..D.cTqU....8x..M. ....X?.>.i.D..W....Xnr..{...'...K"F....=.:6.l(..z....:^.....h.lX.....i....%].....QW)5.=v5..3.r....69...:.........In|r...$.....h..h.....z.......mb.OiP!...]R ..i..[
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 1994
          Category:dropped
          Size (bytes):663
          Entropy (8bit):7.657887788857887
          Encrypted:false
          SSDEEP:12:XE6b0ZE33prQQDZSDysjbRcanNf3GFZ0jYiluGO9STwkgOBFXlf/:XE6oynZtSDb/6uuCluj9owpqF13
          MD5:A6889505D09D7F2919E84A0036FCB49B
          SHA1:EE459D5F14E328F2BE1A15246294E4275A2B87C7
          SHA-256:BCF266E2910793C4BBD07EAB1EC251ECEA5892A5AF294D43F330FF0F29B3F90B
          SHA-512:9C76EDD66FDD77A193283DBC03B69D0C8AEC2947BCFE954B4B2233BAC271E0D184A133D7892C858E945A7DDC5BBE7B6371777281C8F66AC46C869B6CDBB08C02
          Malicious:false
          Preview:...........UKo.0...W.E..!J.,....z+.b;.!....H.....l9.......?..?>b\....?.....k. A.........P....)H.R\%..L......D}\..y.cn..PFL...^.7..$ ..B..X@.....|.K...LC1..c,..Q..-..<._.'x....=..i...[w.....k.....__...)......2..,^...6,.\.}%..k.X.rH...E..#!.Xb.2.9q...5.....i.P..4)$.UQ..W...-..\jr"..k..^.......].G;.8LDV^..A.......*.d.)...O%..T>Ai.0.v.hI.;N...b......2S.W....:Gh.9f;..T......(]UW&......$'..gz..Ql.P..UC...l.pD_..B..e..K.*o./.@f.M..0N[U.9...\.r..0/.2.....L.#@.M(.b2 $......UW..-6.a...b.?;.....G..-......!..>..&K..d....b\.@z...8Z5(..h..z......w........2&...[8X.....m...mW.`.g.i..Y.I..m....t..0....I..7p.~9...5H5F.........v.t........V.....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 121588
          Category:dropped
          Size (bytes):29085
          Entropy (8bit):7.991140969450483
          Encrypted:true
          SSDEEP:768:nHBGzXLbsSutj+J3Ntkp+9KIhD/qj9ydIQ:4zcSu83PW+7hiJy1
          MD5:CD60A9C1D3ACB63CAA65CB9468244FA6
          SHA1:DADBA91C2CC88D3D3E5E9E562F2254CF37488F44
          SHA-256:64D4F5FDFD131248E6425563241D6E3EEEA3CB83181C501C0E2D15B27985B6DC
          SHA-512:9EDA4AE4D47CE314AE5CBA845E5DEB473E9AB4044E19530A0E96CB1FAD21AFC124BC10C5A0331934E6DFBA179DBC750BE963FC47182116D726781CAE967F0B66
          Malicious:true
          Preview:.............&....f..7.".l..t+..J.2U...2^.RNge..G.y.}.}...$H..".\4.S.... .78..vc.Nu.....}..$....g....X.............2.../...W......UY...`...0.....z...}...../ye...t=s.7V.&....;....g....1.....1.".....;.w_o...}.U.,...Z.3..-Y..|-.......t._....Cs......6...1..$.......?..e.<\..qRY.To.".{om..o..0.E.....X.5e/B...q....sg.....?.s.....D.....)}q...Y..7.u.b.Cm..sN%.E.g.#.l.q..c.HV{.O.......0.#..2.C..V..?.s..w?*.>_{.g..J...%E......w..):...Y?...u..+j..f......}'M'W.B....a|.?,.O.........#.g.(.F\..r.`.\.pB.^.s.Oz>..HK.Y..&.if.p.p.Yz.V\.b.3...)..B.&.a.z.......3..0.8...]w.2M:.q....H.;.s..j...b;...D.k.(.E.%..yo...cg#.)....q....{...~.......uo/......./.}..}.....W..0......wO...........B.N..A....y.|=t..4...Z...........C{I..>..=.l......F8.&.....O..j..Nc..9,..2.o...m.....4.~yy....'.<..8..$..9.z...L...).!.)!..2...|.....[......<.X:3wf.L.s.WY....Z.^Y....^%..#..aS;..j[V...V.....Z:..~......u....^{....F0.=.sE.H=.....m..6.~,).;..~....$v...r...5..=n...@.';.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 63170
          Category:dropped
          Size (bytes):14756
          Entropy (8bit):7.974889677682976
          Encrypted:false
          SSDEEP:384:cvNUAwqkmr/u7P9hFTsA+PXyMx9Q9ttGsZ2Dkl0vlJSruRSy8MPo:+9Vr/QFvTQPvTsZ2D9vl0rDnMPo
          MD5:D50CEEE6F84182FA00AE7B543443D095
          SHA1:D924EA5A24566DD6CE4CCD001E7146669FB66133
          SHA-256:FDC428E93ED98480D038755E6330EED602341AB8CBE2A2767AF2BDF865A8644B
          SHA-512:8186432C8F7DFF6FBBAD770FF0283587FF7340D5DA139C913BD4FA99ABDDACAB5966AA0379348DF3DFDFE24CE62B2B046D0D0B3325CDFAE186AAB879F8922B41
          Malicious:false
          Preview:...........}.%.q..>E].}T.....d.....i.{...l.9...L?.>.>.~...P@u..(.f.9..B...D".!.].........L..;..~...;.....z...oN*..PR0.^{..P..(N..".0\I.3..[kq&.5[k-:...;v.=.........k.........;).M..>.5J...&yx.j$.A.9..q..Y...&Z......d.S%.c.%..7.H.[....g.|.s.j....T...B...~.L.z._}.7T)c;...v..>..:>M..._...'..}x..:.?L....~}....af;.....Y%v.. ...%...{.bD.X.3Z..(e..Y..3-...|.....;...U&.uI.....U}Bv.%~"..O.."....[..6Vi.......[M]8._.:...C'|'p._..Ey.o.9d....z.zM.N....c.......u.#...&..h...Z.%s....'.Y.Z?E......PN..:...-t,b{.$,.Z.\.z..,..[......E...J,.S.*di.*T....FG.|.-#4..M8........;}5.J.G...:.i.%....m...%l.;..vk.....]....~..7u.....O.....q<....a.......y.meZR...$Xj.4%............B/.N.K...N.'.....`...^z.....~...S.>.t.Yt14.r<.........c7........{...c.....N.E..................L......./....4m'.DNw...a........J.....nl.]..z.??>..W...2}+.!../?G...{t...x.fK9^...w..:.....O..S..e....53uf...x@/....AF........n..#..P..c....1...4..:{.|..7..k....[..T..M.....|k...'....'Vy.[..x.I..p.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 43782
          Category:dropped
          Size (bytes):8596
          Entropy (8bit):7.962283144012981
          Encrypted:false
          SSDEEP:192:CjzPn/jPepV8DEK8t6r3+HRa4hbu4F3OV7qAB8KnfBdQlA:yngV8DEK8RZFeV7qAFn5H
          MD5:E2AB72FF4C58183F5891A4F033C11DCD
          SHA1:EC819B646F2827B680E7009050A3E06C1F928155
          SHA-256:5CEEFAA420067699B298BEBBBFB3CF025E371118247F619D01B4AE6A2C27C5C6
          SHA-512:BF2DF7A694CA2A49C64E992A4F67A712949E2948CD2FBE4A533FF1F0FF6536679BA6DF768A96D6D70ADEBCC1BE232E6BFE90C305ADE9152FFBF7670459CD8209
          Malicious:false
          Preview:............]..q....|......_8..... .@..i.`fg13......G-.,.....j...Zj>U.l.....u...w..C...4..._.x...y.....U..TJ...._...........-.?.d...K0.....5..G..c..........7..);.%.tO.:3...........d.c.p...x..V.Q.:.T?..?w4]....Q.a..<..BUo'....)..g.R.....}..6wF..?.o..o.....o...!/...jU~..............'..Q.<j....O........7.kt.qe.....i}.N'}...o..........O/...m.......}....^....y.:.%j4...LD...u.kLz.h.Y.X.L..1i.0..]bJ..A..&....I.+L&..b..~....W.e..%...:..F.-..[...>~...~.0.Pas/?AYf..(..(.\=..4.....N.v(.:@.+Pv.>.JE.w....K.kg.......o-.kg.kP...%......A9f.'(.@..pKPg....`..>....P...[........?....-..:7t.t.oC.\.kP^...*.>......x..K.-A.M.Y.'........_..e......5.`...l.pqk.g.....dI.....J.!J.y.v........T(M.Du6zd._.P..3.. ....\.Q....z.w.*.'...h....A.w!ta....5.(I.8I.y.v....'..Q.J.]sJg{....!...< .+HC..6.^|i.N..D4....v..",.o.hk7.w.:....DE...<.-H......$.1H*c.T.X6.XS.c.Ot?...~J....f...8..lO.^.529Q....<..11..8vc.F.Ak..F..11Ibb...$.....cM.O...y$.<1..y$.pb..r..c....~D..G.8c.t..MC7
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 10465
          Category:dropped
          Size (bytes):2700
          Entropy (8bit):7.933453551507342
          Encrypted:false
          SSDEEP:48:XVOVA57B+C+issAzEHw6otocuHeOCIuiKy3TyBQEghN8GO2+b0VY1gUsxMrnvkOh:p57PzCqD+OCKKy3ToTghk2+bMY1gdxoD
          MD5:C097E8CDAD84F27AFCE7874433E77D23
          SHA1:42D0755092A1802A9EF0E9F05FAEB3E938B66665
          SHA-256:34F12C61FD3D18814883B7C9D580270358C55EAE89C40FA25A592883D7C4A69C
          SHA-512:32B381642FE1E16F2BE58132F47EC9C46ADD4FB8EBA4FA7F3FD5C60D2ECF28498BA301D5127FBF2CF9904BF6030F7E167D065AB1444774D5A581F8572A6EAB5C
          Malicious:false
          Preview:...........ZK....+}.u&....l.rJ.l......TV...H...A.....FD......-h...=......a...!~..,...Y|..I.Ox.VE....5.=....(..z....'J.Y.L...A.n........~8.8.....a..R1.....i.:...4[.6..V..z-/.....w.j.4.....P.......mI...k5.3.#.7..g.|..+)..,..gQX....~...g..>.mh>.k..t=.n.F..^-...-.D.F...Q.....+..c.O..O.._.&..I..[x....C..D........6..-c....,8T.b......*]..5.O....&.N.E=EY..&.\.U.!.0wX.<9.89Z....|S..z)/..0....&d-..z._..ry...'.n/.|.m.....O.7s.9.C.sr.............Y/V.$.!.a....Zd..K....:*...*.&.. $.......!ak...Q..6b..86=.Z...Rw..3.d.P|..F....}h...q....3..e......P.T|FS.........s..HEhI......<..:..T1..h.......4..Z..k4h.w.-.9...e..6.d.q.Ruw.......5;..P."...,..Tp=...R.7>*...y.....54.8..P.2A5'.....u....hN...Q....q.J6.%.]D..4lQ"&.j2..JE..o}....3H..C.H.E..@.....C%d....3.5eH......a.m4..Y....*...x2..Z04AC#.K..3..........%6......T,....?...q.._..25....>...z.7...4..:...aWp..-R....{......6..X<{Q...~.....\....I....T6.#=wO``H..B.....m..S.p....#....+n..1*q..B.b.!.1-....p.m.^..m.O^..a
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 10737
          Category:dropped
          Size (bytes):2704
          Entropy (8bit):7.926715257426224
          Encrypted:false
          SSDEEP:48:XxOVjnd5VKn03UvJ62c2RDpn1REqnnx4WXrnJCjs4kw4bnNwOUOtRR+UGw7:WZ5PU8X2VptqErJ7wGNwjPw7
          MD5:651C4CA29D2364AD5DEA22C79AC811D4
          SHA1:F5DE875590D546D87E2901145C697B8779D6B4F7
          SHA-256:A31C506D32A386D1925D0E1B160EDA24A48D00661E36752EC3024132F5AF6518
          SHA-512:132FCB7C1D5BAACF7E8179AA3B07E852EE1AF4B7282F66161D8D749D7D74EF40C914C29D91877C7C64BA46E2D2C3F168273B51067F70690889063E785318CD66
          Malicious:false
          Preview:...........Z....W..S....G.I...L..6.$.^49.ut.3._.]. ....M..N".....K);2;.........Y..q|v.).g....E.....4..c.<..M~..b..'.=.Q.N..d......,_.....w.....:)...pU.'.....*....^."...N*..:.J*!!.m.. .m.....%.e..;\.hm{...`L.5..Vp.....2..~#,U.<....(....L.|Q.b0.7.......SS......$.../\..!s;"..dG..U.d........Ny..l`.Lr.\.79.`W....]x.'.:......eL.Q.dD...;..QP..t...X%.l1...mG&:..]1.6{K.T.....#...#v...........^.....ecf.U..0P{w...[...p.)*....9&G&-)F.;.'Am..G.A........d.@Sz..>z%..b.d=~..y....JI..K..Ui..n.W!P...5).e....).`.T(..zWi.8...;.........c..mJ J.K........).Bw.....^.....O...,DL..Y.F..=..C.+..j..[XT....cjlZ]..a..9.......h%.....{...,....y/-.{.i...e..}~.).7......1....V..].....s.}....z....G.0./..H%.....T..5<.T.|.....Af....-.5.....4^..W..(>X.s<>.@....;.7.d.u.@.1.6.[.0......).P.H`.Fp..................8.....k$...A..f.......Y(..8.%.K.c.Yf<S.bf...X.-...)..).;h.I.v0.qJ.VAL....../.^.Lj7....=....6n#.;59 l...nT.g..J.p...3,....$.x..:^..H.C.V,.B.c.C.3..`.8B>C].6.mS.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 2476
          Category:dropped
          Size (bytes):910
          Entropy (8bit):7.774101920463866
          Encrypted:false
          SSDEEP:24:XY121jg2GOsvWX/iOI1WMwwPL3QaDUiEbtJSn:X821cQBXlmT3ACn
          MD5:776A3056D96CBB8DECD60CB386206378
          SHA1:F0D6512CDF30A6CBE2CE44D3FA1766F499271D7A
          SHA-256:D1822F41A64992EB525F2EBB6E10D7623F47EBE560994CA1E4FE93A226590FB9
          SHA-512:5216D2D4539CE725C2542F46400B9B583E6355D136BB41212179A3CBDB0928C3AF93E978D14C5F6050845B4F15F92A583B27660B497D811B04CB82C3E17B2F70
          Malicious:false
          Preview:...........VMo.8...W... ....m.&...bS...-R6.Y2$:m....M.)j&..y.8.fHG.......t..L.@....u.{~..../.).2E....r.KH...N.4C.K.....O...4...Q3P.6R.]F.*.[E.N.L.)3$9D..,.1#....G-.M..TlR..-l..J..".Hf$.[...J...Lc.....%;..Ky..4eB.....^@...9...ta,.....x..-.%.@...<...od5..d.....^.c.6.~...R...X?.)......m9..V.R2K..f.BID.i..q;...9....]......W.8'.R.Tv._..&..E,{.K.4..q..s..}...0v...g#...>&3.".................m6_N...S./..KS?;c[...+..g[y.]]A]..h+...>>...?l..r)].c.I{(km.M..F.p....jo...........{}.{.wuU...n.......c$..a......f...+.'.J.......mt..|./yy5]H...0..{.....P....#.5.C.m6....Q.#.........,4..h..9.N....$...$..<$.b......2.4.L......ju.^...B|8.d2.z......8...@..>.p.<.r.2]W...j..z\..?..N..u.!.}........&.)...O......\.4..*..!.~./..c..\Rxo.}-}..g}.1^..I.Ca. 0...~.2..f....Ca.HR\...f.y'.,7.o..@..X.B..{3.(Btbv.o-.n.n"........y.....Q.E...g.]]7..W..y.Y&...Nb iG..[...D.D$3.....L.....A.......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 103202
          Category:dropped
          Size (bytes):24513
          Entropy (8bit):7.988305318503861
          Encrypted:false
          SSDEEP:384:gl/Je6j+NT3C2SyOGsLni/lDG9Wbw7e0mufPVw+knRvViz313b5:gtyNThSzO9DM7e0mufc7GFr5
          MD5:DAA58AAE249E9B8DCD92A08CACD6CD7C
          SHA1:C792A18B6B8D47A5CB14FA1EE5C297EFFB1F3964
          SHA-256:663F46534796925715995D28AFC989968606E44AA1A0244FAEDB2414F5719211
          SHA-512:673F309E54555C4BEA6E40F1A10BD6253416F16FD79DA2BE9031EEF3C292B5453B1BB5E6C955B16BF512AACAAE96D24B9EB59C03743A3A8A430D5F9E14C78C12
          Malicious:false
          Preview:...........[..?.>.......uL....b{...)$y../...[..].Q]..........8u...j..9L.....Df"....S..?|..7..C....?..xO.D...t...../....AU../.7V.&.W....zk..dM`k.D..&p..F;..)..9n..*.;...q.._..1{..q..R....wN...N.i!z.<..Y.v..y[.:@,G%..}..x.i%.QPt...[..}@..r4%#.2.]...[i83.[a.^.....&...Es.....?s...V+.wR...|A...D.P%...W_......_..wze._9......)...-.e..=..q...On[.!...cFk...ZI......S^_6.<T[.`............Q......0.....7??...J)....?.|..:...^......o...%$%....._..s'|'.N.N...'.....nJ.U$.....^.6(G.1....\.xY.xL..u...)~......YC.E/j.<..l.L_0<e:.:.7...U.....".x..SCR.b{.....6}..^..(....0.........Ok7. .)....9&.....9'....o..........m.-..(..b......S.._..n.m...]x....?.....o.o...9......_\......i....L..,e.....a....;.Q....U/.M.N/..T5a..._<.j..../_dV....\....Xg.d..s..T._H..1.3.{............{Q...c.B.!....$.7k.+6|........>.....q[c.m9X.q-@..AHA7r.R....o...p..O...!..{m\.o...W.Y.&.l]_e..U..V.@].......'^L!.5G......"....]Ri...s...a._.X....N..:k.CO.9.U...;yQ.H#To..Z.p...t!.H..%.M.p...u.C.tge...u.V
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 119451
          Category:dropped
          Size (bytes):29338
          Entropy (8bit):7.990710146462323
          Encrypted:true
          SSDEEP:768:bl9UDxHGDfq3aY/ZjsBREPYSnMIr2kl5BJ9N9NNY:bLUNmDGakZjsBJSMhUfNq
          MD5:AD85C2E2DF2309921532D8B8D0E48CB4
          SHA1:38BEA0FAD869DB59847A9BFAF81795E292879304
          SHA-256:67DE592857EE5DF1FD085EFAF3FAD5FBA5930AB9807E83F2A2937013BBA5F154
          SHA-512:FF4AB4425C6A76CAE1CB70CE90CC3271EDB96DC3A51F38B52C52E33445FC7076B077ADF8D61EAB18EE026311FE78FD8EAF2579399BB809C8A672727976600F7A
          Malicious:true
          Preview:...........K.$..?x.O...V*.......4.....^d.@4kU].VU=...~...D.. +..Y.e3.2..t8....C..sS...>|..w.S....._.....G..,.......Y.Go..2X...R0a...g..W[q&k.. :.7A.y....s.b....~.B.,..r..O..X..K.K2.Y..W;Z...\...9*..{%...Pt...[..}@..r4%#.2.].QL....,..8.%....IE.A{$.q..e....)........>.....~.P4....7UQc;..f.).m..$Vv...hcCB....N.._.uV.....C>@...\0P..\.[_mc...l......z.m'x. .h.......!..+a.......~=RM.T.......#Q.`..L......../...7:.).o4.g..:.tb....d4.P.8....)y,H.KM..._.6(..1....\.yY...Sy.0...S..,.......+b....V....\.L.T..._..j...7f..G.......KX.\..UsVe.F1........<..<=<=o.@F.T......J3'.HPX..c7..E....?..j..-..(.P...+...e./.B/u..=E.?}~..........G.....f.C....)...!b^..n..G2+.t....~{..2w:R..M....U.-...&.}...gO..K1.eEf[...".k.4x...........+.Q.#;.7......,.._.K.......9.......r...f+y.............|~z&vkL.&..W.....?.?..}...g..?..$tdri.#.e.m..+.s..\P.,.u..p...".T+G]p. ..xA.&HxDP?=}...[HHI.s.....V......Sg...m........e..q......H.....H=.`..OIw]k&;.uw.....: .+..b.C...~r..6&@..~.n...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 6798
          Category:dropped
          Size (bytes):1964
          Entropy (8bit):7.894945681138306
          Encrypted:false
          SSDEEP:48:XHlO3medJKNQGs/Fsw3u6c5u7lHXC9/cm4h0Yey9+r8z2:3AWaJiQGsSw35c5d9/cPh0Fy9+Z
          MD5:1F3ECF9AFE0DF7A160D9EFF63925E489
          SHA1:6BC7A0890781322C823D83DA9C1E807924FFCD6B
          SHA-256:435CB9E27831E951606DFCC319DB3288641E4DF2B1CC76D837ABC0A8DC1E0838
          SHA-512:13138245802BF93DFC7AEABDAE9EC723AADB1190F2D1628FA889C681A1DEE8DB84CD7B1C0F3C2BF043AA83FD9BAE65D834E88068E47CFA91D3D5C056C09CB6CF
          Malicious:false
          Preview:...........YK..6..+<.S.-..M..m....g.7.Lv..i.....$[.;...-J...GR..7.....?|..<t....#.;...."...v.'U.l'.gJ[._;........f6E..q..-.;.c3.....|.....e.T....:.yg.Q..`V.:...4..."*...!......P.i.,...#..0.G.{..z..U.....2+T...Y..:..Oe._.:4...J....W...C.."..z..+kc/.Y..o..N\.o.>NvN^..PH.v........BV...ng.......Y..e.P.H.........B.=.;0.".J8$..(..(N.l...z...A-.b[.....2>...`.....(..........~.4r..d.AZZk....J.F...".O.....t..KJUm+.mk<ZL,...d.I. ....+..D.......H... m.......5.O7.[.L5n........_cP.u....~.`.9{.CW.....j.-.....R..K.S94..2&..*...[".s.X.....P-oWsx.....e.X..a./...1...V.;h....N.iV.[..B......".(.\..L,h{?.-....G.[..n",8.:...@AO.G.=hwg=\..N.?.}.._..B?...uB..i!.e=S{.1`V...5...y..=.l.D$.i@.`...0......yk.]..e...".".}...V..`........Y...":D.......|..37`.1.........I.....Rp../.?9s..A[.)............>..c.s."gm&..Q.s';Ii.IGI..#..q..w_90...g.F....8pe!...s\Vv..V.RH.Z..K..V.`.^.4x.:..LQ...2...D..Z}[w.....@}>P.>'..f..Y..+.....3..:L..~`.~....-...{.$l..H..J.....j.r.'...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 27988
          Category:dropped
          Size (bytes):6980
          Entropy (8bit):7.971043630345216
          Encrypted:false
          SSDEEP:192:yvurLi+/V0lgTEZcEiKJkxIfAtzdXgVR3cT:yt+/dEiKSUU5wv3cT
          MD5:23C30FB924D5B1580E2425BC3853BBF8
          SHA1:3A0442E8BBDB14D8606738ECAE949430752071B9
          SHA-256:5E4BD4846E46FDDF4243A376C27637042C693738D5614E8F3E408BA46DB11B56
          SHA-512:F54443D910CBC331A4E823B908FBD98D7987D1395439930F1EB756E04B30067960F4BE0116B7AF3E4673ABE51960399765110D3191BC3D9DCB19827961465AC2
          Malicious:false
          Preview:...........]Is.7..+8.U..V...<v+.c;$u{.X.J..E:..2.~.D-X. ..&].{.@.........f.|z........v...y.|~/....uJ.a.Q.7..K_..!.9..)..j.$s......s.....{^.;.2...V......K...R..z=?....[Q.....m'.Q.....W .. W.i..V....._.o.7*q.Wr.L..m`..:.m.c.9.i.|..L.....@..XN..A......%.BF.s. r...V..w.U.C.z.........x*k.h.+....d...J3C.".$..r.....g".`....'Wt#.Up...v}..)u.p`X._a....>k.....r>\9n.^Hn........:..W.|C.T..)Q.!.RE..PJ.)...i'/}..Y...99S.)......L.....M.e.T.:..y.-.....u...u..\.4N:7N.VWZ....].....:.Gz`..{...0.`.g.9..w...3..QT...9..l.-....!..E.....9pg..3..\f...Yb:z......mB..f.8)..7.1y..-..]thl@A#.....)....1-@]..3c.......25f)...f...2.6.1.Y...<3.3j%.Y.e......4[Uei......,c3.Z............,.......F...=..g6.X....L.f`..pX.;5y.r.`_.....(.........w.gx...g.......n(..e...~.T.V.........d.>U..>H.c....c.d.X1Y......~...J... .z.6..w_......={.s.......w..@^.....!..........b.z.V..0..p../..s....X.Q.P. j...m..Z...o..."...(.t..4.I.I...Z.8.qd.c.a.f.d#..a.....gS_i.i..g..AA *..h.rd......C@.Y..4.#.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 23757
          Category:dropped
          Size (bytes):6031
          Entropy (8bit):7.962266651327525
          Encrypted:false
          SSDEEP:96:Hb6u3qcre7NQhveRUSLTx+bROog/rQUJGzAG4vpMmxNo0WbKQhgR9J2dBTc3ttK0:7acrLeLTEtRGJGz1KpwrbKQkJwBu
          MD5:70ACF551F50C2D3431D3C10DB70A7B4C
          SHA1:10FFC680AD72F118B2D2470ED0CA484BED940055
          SHA-256:85AFBF7449FB0C01F8A896562AA9AC2B6DAAC5263AA703F5C87020D5E5E3B0ED
          SHA-512:367817A044D0E23B324D9937FB5805D89047C0E9F06EC067CB003FFAD1BE6F23133FA86C95AB74A96CB677BC068CBFE408021EF6AAD0F4A9A6165E527E82BB12
          Malicious:false
          Preview:...........\K..6v...b.]&^....#.....D.8[>[5.R.t..8.>..I.....D......>?.l]...4....7o....0.O.~......}.._.oN.)%..F..h._z..P.:..4E4S.d.x..r.L..p..... .'.z.e?M.....NJ.A.4..<^?..-U..95..-..l3..j...............K...-.#...Jrz.q.....a.).i......C..@.\..m$..M..N.8..n..H% .....xg.o.......?..;1....w1.s.5..f....%..|...P..LL.,.>CE..R].6...!'.\..9..5.._a..R.d.4YP^[#t.4.Ze.Q.2\j.y.-....e........Q...{.SE,Ty..)Q$H...AR.c.).aJ3.'|s#.sR!.T.{........Na.T&t...t...n....{}n.$.=.D.?..\..A.:.....VK... R.n.h..?.........9n...R{.tlp.FFR.S#o.<.1.h.n.....z:...p..J.Y...S..M...`..@H5..k.L..V.1V.Z..C...O(.f...v'...F.<X..v....e.b.`.q25.....}.^/.3Q.X|..)..63.;....T......3ko.....njq..Y|.Y...Jri.V..new.ojIL.6....K.".~..!p..3.3.....H..=..SBtP0.!.J...N.Wn...,..*....q.q.vU.S...<....V(.l..N+b.d?w...."...~.i2.Q6.B8.(..N9x...!...du.D...A..0..."...q?...........|..5..|..).k...#U.v.h...}...>.....m..gw=..1.}P.6...N.Nr..V.M{.-N..3.x.TU.4....6....xw).....-..4,..g:F.9..(P.3..Z.../
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 27974
          Category:dropped
          Size (bytes):7001
          Entropy (8bit):7.9697119511057215
          Encrypted:false
          SSDEEP:192:Anp0MAOSrClrCZW5jhU7q29nf9Sa+pJ3cZl2y:O3Ppn5m7X1SaeJMZlL
          MD5:E216156CEB98A0D4F4CEABBFD726AD2F
          SHA1:3640D69B6B306BB0095B2B58A7B57AFA482062FF
          SHA-256:D2C02785C2B9022E6FDD9DD5A33803DFBACA842D29FF7C33DF3CB22755B5E33B
          SHA-512:0D1C574090FFA13E1077B329D2AD2A3CF9E31404198C0E5DA40BE06561AAF9F7E76596E9E9CDED132ED9DE0B3B3757F47DFC4CFE3BB653E41F935CE988387A31
          Malicious:false
          Preview:...........]Yw....+x.n.;.h.Yt.'.d^{.9C.>$.e~.|.^.4@^2...]@....E...L..>....i9....t...y.|~/.....y..p.*o....W@@.u..h.`....|..cC..............k..e../.<.R:/..f....~.....(...t......d....:..w.......o.6*q.Wr.&&..3..T..ch{f.1...4L>.h....t..\,... Q...I..XR.%u.='."...k..~.bj..6.(...B...b8.5.8.=..%...Y;.SN...'..(..LD..?cC..n`....[..dJ......[8...1i.&+..Z.>g.xi...[...._.j..+cCs....P.bJTkH.T.g)..V...E..k_m}V+.@N.eJ3.FB{..K.s....jY'.2O.e.t.>..>...fN...B.u.u..]R=...... .3...i.4,<X93...........(.ziALN.(MF..99..tQ.}.Z0;..._[..v...X..%........>9..qR..w.c.B.Z.Y...X..V2.+2.1[..1.k[...+f.j.4...od\.R.......1.6.1.o...b3.#.j%..e.C....1v...*G....,.2.:........L...,.....o.F...=..o7...y..0........M..\.*.W..(.:..>..._.......8.....d..'....~....?0U..y.c...=.-..O..{....X....Y/Y/VL...|........?.A$..m`..~...............~%|..U......W..YoY..<....b...5....R.!............V....\.g.......`.+.....H.m@..5.%........6x6X6h6H6@...O...nq6.Jk...Pg.....QA.D..3.!...!...,....x'Y.....:I.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 27975
          Category:dropped
          Size (bytes):6992
          Entropy (8bit):7.967927756633087
          Encrypted:false
          SSDEEP:96:ANy5YRv1ZcTqpmVp16/9D0FxMUrjIvGqjfNRuAVfyUFnica4p6EQV0tp4tNq14aR:AI21ZBpm0/V3LvBuC/nica4QGtpYq1d
          MD5:9E7B733078A0846DA041178E59F35267
          SHA1:DF3936BD051F341DD279FB238BB2C802CE69CDD1
          SHA-256:917EFD0060265C5B3CB5F9500C0147B023A8AA8E15D4144E3B17D4ACF8F70A7F
          SHA-512:B95CCCFD595089CC0F8CE82EEE490EF9DAFA00674F39E65200C764E23E0A33C803D1527C67E2D000546392E10BA02ADCE1025EA7B205F2E686C281B787B7B5BF
          Malicious:false
          Preview:...........]Yw....+x.n.;.h.D.x.>.&..^e.P...d2.~.B/X. /..j......."...G..w.?~...Y..~..G..<|>........RB8a.7V[}.+ .:Gw4E0[.d.....~......x..c.@.5..2./..._.b)...TJ...LO..B..V..d.]...q..Y.ru...G.....o.6*q.Wr.&&..3..T..ch{f.1...4L>.h....t..\,... Q...I..XR.%u..$."...k....bj..6.(...B...b8.5.8.=..%...Y;.SN...'..(..LD..?cC..n`....[..dJ......[8...1i.&+..Z.>g.xi...[...._.j..+cCs....P.bJTkH.T.g)..V...E..k_m}V+.@N.eJ3.FB{..K.s....jY'.2O.e.t.>..>...fN...B.u.u..]R=...... .3...i.4,<X93...........(.ziALN.(MF..99..tQ.}.Z0;..._[..v...X..%........>9.>pR..w.c.B.Z.Y...X..V2.+2.1[..1.k[...+f.j.4....d\.R.......1.6.1.o...b3.#.j%..e.C....1v...*G....,.2.:........L...,.......F.....o7...y..0........M..\.*.W..(.:..>..._.......8.....d..'....~...o?0U..y.c...=.-.....{....X....Y/Y/VL...|......J... .z.6.....w.+.g....q.........y..7..C...{.[.....:.p..~l..(1.Vb..&..C=(.@e....y.1....c.......@>.8.q...F.F.F0ja..................[....c.6.i...@T...8...A..$p.(23.A.=&.I..l.x.N.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 4071
          Category:dropped
          Size (bytes):1109
          Entropy (8bit):7.852566996705372
          Encrypted:false
          SSDEEP:24:XwcpzOJlFOAU7gZjs12Z4E3/T8F5gv4gw:Xwcp8mAi12Z4AT+5gv4gw
          MD5:DF3D9C791DDC3AFA41352DAECA62A168
          SHA1:67B5918C55268EA9B46160BF6BE60324C5B9868D
          SHA-256:7A08AC638C5B752347F7AB9CE15611367199810A0CF78F58654879A03FE3799C
          SHA-512:BC5F488A83A2869EA5D7F3295F7091530DE6DCEDF0A64F4565320610852C0B54BBA140C88C61C941C1FE796511FA8D5AE15A7C69D0972BEA540CFB5E74CA3181
          Malicious:false
          Preview:...........WKo.6..+s....M...h}+`.=.$...M...i...H...rRd..J..<......"(x........8^C........(..w89f...+......H.....J4.5A.#{..U..].0...%~5...H4Y.z{&.W......Nr..J.^..e...\g..F.#...4H...P..Z3..h..=.P.L.NT.P..<.@.&b<.....B.)...+v.....a....1...%.66..X.[.C...D.btJ......n........xU.*%.y.A..2b0B..3..x..6./7.G.#*AuwH..:K..,Z7?]........V...W...jL4...........w..%.Bk/].....@.mb..`:e...IZ.....C...:.....|X.y..&b..q8.8.....*..Q.W.P...>.pW.![P..T...>>4(....zq..A#.~}........z{..Y..~...c.S.%.v.%h..M.p&j.X..#|.@...Z..0/p..n.S....%..2.w...w....t........+....._=.... ..4o.@.~...,.Fv.a&...&..ec....\r....%z.uUV..qD.L.m`..2...V`1.A.G....\.... ....0!.MO.....t....4.~.L.c....a...^T.Nfs.t.j...z.(S..`Q<fkjrL.8~....R[...;vL::a9uDx+.x.;N.....=7$.!8jN..kT.(...Z^.......::j....Q.cM.F.....{._F..D.jz...../............\.. .<...fN....:-R..h)..._o.t....-=..0.#.0Gm.L..#.....p.........|9]V..i$...o.aIG..D..LN..L..E..,.W.....In....fP.:E.......&.;E.7.gb.=.......N.p.@'...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 16871
          Category:dropped
          Size (bytes):4524
          Entropy (8bit):7.949628454007159
          Encrypted:false
          SSDEEP:96:xgDBeX0fmq5ZpTf4yYHF/5LbZz2PEM/f4LYjEiXo9YznFumCzaX1v0M:xGBBfmqEl/5vZz2PEMiYPXo9YH1v0M
          MD5:D0030D4FBAC4499E5EC1E6D4A9F8B424
          SHA1:5A0A33BFF394E5A52DEB0DB38633001AC1FEFDFA
          SHA-256:9E8925C3BD466019D24934E03880A98424828A30E06496AEB84A69FFDBE6C145
          SHA-512:A74DE6EFAA9AC814FBAF08799B946622634747675CEF5DD056D093B2BAA9A25A5B210F735844FD3FFA56E7016EBD9C292B9239156B89C095BB8AE6E90B9B1815
          Malicious:false
          Preview:...........\[..6.~. ..[.D..... .`w.8;...y.t..h.it.'..(Q"y...2.[b.RU,V},Q.....4....?....c....G.{..o..V...N.v.....(.kE<....h-..J9.q.Q.K...L.$...U.-...sQ...~.\...p..jK...X:.N.....d....F.m..7..../...u........x..i.t..#I...t..E....2...IK.KfMqnze:m..Z6.n.v.;../...k.w..=).K..9.K.s.0.p.u...'m'.he_Dqv....1..1..OJ.(..v.IwB.|..>#r)7.....01.D..D...^m\.]FI..h..2.j.W...f..c)..d..b#.L.j..T..o....$Wi9...Y......H.?.Yau.varfrdR3..q33...$Y.X0....Jg.:8..W'....L... .."..+"..l.W.Z,.At.Yk.we...(..6J..>..E.%....(.KHK......0.E...d.sY........[.\....o.d.+..q.N..g.:.....?....<...n. .E..%... .-Qm..A.......A....&..j....W.....z?\........xN.m.lW.{..2.1.......Y.E...o]...ru..B.j.;]....J../.-.!UhK87g.yB....s....e.-[.C.n...m..k.... .a.f.$.y..*f.E.gfJ.J...6...:....Q.F1.0....#.;..x.jh.!.]...2..H...N.-Bn..%.........c~..uT.>.TY.c.a.f.d#...af.....!v....fW#.'68.O..X...^......3.....e.gZ1-(@(..xC......\..-@....<...H..'..<..$l.......kk..&.._?.....C..XF...O..w....OO.g.gv}......:...#.~
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 171513
          Category:dropped
          Size (bytes):41989
          Entropy (8bit):7.9921855773905675
          Encrypted:true
          SSDEEP:768:yyHrD+DBlcBDYzkchau/W9cM9+kXuIXb8W5QDZtQwBJZ7:yyH/kGW3aQW9/pXuwYAQDTQwR7
          MD5:CF4B455343A26DE9035D38D1B8AD38A9
          SHA1:E91351455D2728721511EA928609A573CC84FFD5
          SHA-256:E7EC880ABC551C05E91C636B48D0721AD9945D2163F8A5C861FBC886BFB44202
          SHA-512:E10514576BA498CDB3BFE891083EF8E9EB04276AF51A82BA21D3B7ADED7560BB123C65D4E4FF20E8BEB672925E56089B9C52B233715A1153F544DDDDDF3BAD77
          Malicious:true
          Preview:............%7.&......z..S.;)....."@.%H9=].G..=.....PI5O..O...o$..DD...*.'.q..h4...F...L.........;..=...>U.%..r.W...o.q.h..r..Fi..W(..4Uq.w^+.(C.Ex.8W.Zl.V](..&\.......6tw.W...........+.2...D.U.=t>.,..2.<.-r...\.H...}.|q...*.$.4R.3..Z.......X.X..<....B.).z.m...+...Im...D..4'p).....t.?...vb._(......MM\.N......{...d....Ob.....w...:i.*.Q(=.X.E].......................y......|.z..W.p...^....5U..4.-H=.G...W[..e-{......~~..v...U._f...."...jc..Zvw..4N.....2.R.T..V].....S..(..g...].._7...c. .56...j.l....Cu..F#dp../$......76...i.....H.SSW3...y......J.V..<42.Mr..n.#..;SN].VH?.l"..]..{o.3..R:e.K_..*js.......L\.X.....-..3j..=.. u..... ..luW.n...Z....0Z..:..f.............x3v.%XTtb..)..;[b....X.J.l9.N..j.e.r...@.....5'.9..LY..r.U...]9..7r..'&.....9/....Ug2..p}.e_.f.......B{...-..`...~hHi......,...$.~...(k.......$....]...p.7D.0....H............g{.1U....B7...a.....Q..E..(q.+$.t...x..b..._K7..0t...........y.....)_.....sG....B:......R{A...6...d
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 9093
          Category:dropped
          Size (bytes):2685
          Entropy (8bit):7.921589907856952
          Encrypted:false
          SSDEEP:48:XHA3zbbuONQR6GqeHx+aTYRGVAhjlkfD9NusF3uyKxuu7b:MbuOY6SR+acsVAhjG9Nv3DY
          MD5:207D8DAC04F8C1A0FD431FE4C8AC7C62
          SHA1:D39E9B9E1597A46993D76550E84A75032B8134FC
          SHA-256:D7CD738A41A7DDAF3CD9D6EEB3102730ADB0420677958CB74FDA8E9C6F6DB10C
          SHA-512:85C6C32E73EC1C35B5D2810A210FBAD9BE099AFEDF97249B56BAD179168A1620C12A10B1A9BE3CD7CB61B40D596171F184F516578A00FEFDDD216AF2DEED00B0
          Malicious:false
          Preview:...........Y.n.8...z..x.;.....t..;..$*m.......CI.HYJ<.8.EE.Y...*..&E..~%VZ*..U.U..]t.Xw'R..b.....R*[2UX..`R]z...C5c..c1B..dY...[.;.....Tf..m..`.i..+..F.J.i.6.....L.l..+l:.3.6.l..Ln...kF$.R..t...MQ.Z(.....N..-.o3\G..2.QJt^f..b.V.B...,T\.......o..C.F...f...[...=..X.~.....b......{,..Y..J....G..s...o.d....l.s..]#.L....._........s\:C#...7..e.)Mf ..X....,....p.6.GB...n...J.p.Ck.M!8.......7V..(..."..Qg....))-.....W..'.Q.#....}&$/.M.\}f.(..9.mK..3\".b.(W0.:#.3...-...U.Z......X&'..#....CcK8.....d...;.%..H..n.K!B~.=..9.....3R<[rF....*......F"....du....y.....S.CE.\.w...6...3.wD.B\.F.....z.=..3Z....U..].v..C...I..WMZ-HaI..f.vzf2....[.t.....rG..'c.-i.......x..(q...A7..t\. .fI_..;{..EgL%.0........}swr'?.m.....T..8..k.._.|.Ns..8...T` ....U;.|.>>bs3.k...-..>.7LK...b.T.`Te^._...v6..<cg.2.a'...&;...~.......h.l..!]....... U..... +....d.aX...ot.7.....)~.e7.s.R&. ......s.....+......e..s..t..t.!.s..1....n...b,,.i.^a....++.1F.]..o.l.q...21.PP.hr&...Z1.,..,.!H.>
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 64570
          Category:dropped
          Size (bytes):16169
          Entropy (8bit):7.98370148140327
          Encrypted:false
          SSDEEP:384:QlDsZb3pKFPkrQgh/t6fGRnOjmDb3cK45z3UNTKtkowq/FrS91tPCCitu17sr4:QlepKF8rQg76uROjmXsKOnaUU9P+YNP
          MD5:3F862BF84BBEA25D2550325CD8BB970F
          SHA1:A254D629D697234313957AE47A57FCBADE427DA5
          SHA-256:45B621413AC5098E1D9EAA7A7F6A9D7D144C69F32CCB00939E8F68A8D06D7697
          SHA-512:A5AEE6FA07A275E703D7E5697BCE9A703176115CB855DFC6C71D4FCF85BABEF904BE40848288A6BFD621C0D04F52969F4AE1EC7EBF906F6628088CA501A88C2C
          Malicious:false
          Preview:...........}[.%....Eb..f.....f...G.<6$../...*.....Y.../.72.<]e....'3x.F.#.A...cg._~......N.O..Q......}....m..{..0.[..O(..4.8g{..#...K?m...bk..BQ...C/..J..d.`..).rU.5.n]V(d(2?X..L... e..SF..Z.$.}pY.h....\..U..K...q!.).S[oSB..._.....X.H.....I.7....cg.....%i........K.8.n...l....N..r...z.g.b.wr..pP..:..H...;"n..?..;.....E.W.I...r..Qn.c...A...f.)Y...}.v..tXt..;..U'.N...P...0..%......@....u...0..b..e.8?.......R.(...f.....|.|&....[.o..v>......[...d.......(.....a.~PY_...O.8.2...".....n..x..u.tFuZw.TE..1kP.b.(.......B.iQ.mQ.U9....(...E..j.>G...u.5......sg........`K4.C*.w..}.D.P...;g...G.r.....;n....;.;.|%...-....py...+z....A3..>m".......]....<.....@...@kN.u....H...wM..R.....A.......3Y)..sH.....d(.......Z.......C.C6......B..zv...0...).&U..;...I'..{.....g....zi..Gg...S...T..\...F...h..T..}+...e<...N]..x....".a.p.J;.vUi......;.Xu.hv]i(....o.....~|zW.~E..:....vD...tn.......P.!t.+.@...o...<O_=.?.z...>~.?|......./..?.3.t.~7..%-..p7?&.4P
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 63140
          Category:dropped
          Size (bytes):15894
          Entropy (8bit):7.985004852308622
          Encrypted:false
          SSDEEP:384:5rwh7NhiHXpaVcihU+JD5W9YBmXuKHwlpkfXt7:5rwh7DiXYai6YgXbHwloX9
          MD5:F647B85C20867FF190B7B01B9EB52E18
          SHA1:6019E73CCF7616647643BF32CA4E397D17DADEE4
          SHA-256:8EF631F597F12057D0C1EADED6974C9D009F261BC628E6746A29DEA0499E56C3
          SHA-512:8CDEDFB896AE50BF2D7C96077D86674C628E38B1B154C4E01E4663659CFA81BE2EB8001ACCA5F470E1B4DE010C0A7E8B0D86EDC0D709E02CCEEC8785AEDA6977
          Malicious:false
          Preview:...........}[.%....Eb..f.....f..... ..u../...*L..Q]...._..$OW..e...'3.L2.w.I......|..._w.[......U.-...s.>..._.6}..R..|.#T@..V....Z..../}.V.V.....g...#B..2.Ii.;c.Ex.6^.!..e.J...xU8%.t.j.)#....R'Up"+;....@.R@..P_.^\..R].........E...K.....i.@...AJ......pzU.....E.s...i..CR......g...P.Z7.]...U..n..a.].uu...9vD\_.../...t....g.I...r..9.;m.K..C'....%.z.u.d.........@.A....)..sr.d]v.P...ah.J.:FU-....(..,..a.......q~..o....^]..PvK..v......|.4..2.....|...v...}g 5.N......E.T.ts..C}...~.....e..D..3.].......4....:5f.*X...ZTaZTaZ(2-..-..*'.>..%.....].=...............[.q...B..l..+.}`..;'Z..=...9..8.z.4.(..V.$......\I.y.....y%s...U./+P..U../..\........T.....;.},..H.....m..2.;3E....$.....}.....1pAW[....e.PvV.........?=?.......[..Wh..p..B7C......B....K.U.A...1.'a.Q.>.........>.,.X...5pEz4.Ru.....t..bNuq*.._`.z....v.%i..G[.W.@l2.As....0E.E_...........O.?..J.Q.^t...N98l(.H...x.....2.AJ...Q<.i...c`....P...:..W2.....YN.^......i..=:<n:4...u..F
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 173538
          Category:dropped
          Size (bytes):37109
          Entropy (8bit):7.987654980794768
          Encrypted:false
          SSDEEP:768:hEdGCzv3iiYiFIUIeVtySB4ml+HoINK5TPa5dMx:CGwv3siuUNtySB4msp2e8
          MD5:70B41CC0B3E9D5344E5E7C93101633C0
          SHA1:6112051B6B1F8DF857ADD916D1DC5ED137105266
          SHA-256:5392CFC1E2E3AA54DB401A9F3924E872EC9652313B69E511F60EA3AB754391F2
          SHA-512:0067EBC0180A8C042948FEAFF03B1AC249728EECDC67DF10AFC940AA8900D5B67AD7C94497FADA186B099536D6929B034E28F54F639FB9B773DF8ABCAD42C316
          Malicious:false
          Preview:............[.$..&......=....N>ju...R.U.~....Te.JY3....1.B2h....R~*...g.F..h.4.y0.o.....8...a.$....F...HO......;.p.J%..FK.l7.....A..k.7oV{..N($x7.1l......./.~......~I.S-..C..22h..{.8WtE.]QC(.....p.ox.r....T.A.......f.*.*..Y.h.3...H..^...^..*K...0.VJ......d.dQ.R..P$..7... .~r..:u+Z.......1.{.. f.CAh.Jwc.on........j..z......t.._~....E.G.-hm..6......F.R!.`..;....g.E.....!f.].9...W.@..@....g..e.5{.c.....l..2.i...... .....J0..zP......_.{#..v..)s.,^*yv..A..I"...~.........w.......q.4.t.._...........^?~NYS.l .....00,.....j.T.{.j..p.......H8.Q...6..R ........[;...x..o[...`...2.......2...<....D7.....a)..;.g..Q...TpJ...\..?.lJH...L.....0q.K.(;..w......A`.A....# ..O..-.0...a..r...............O?...K...h.Q.P=...[..8...:a.......:h<...4N ..K.....;d..E..P.....-@[.IH,..)........>......vc.v.........-..}...J.tJ.]xuK.8?..do.5<'..jVb._vF..`.......;_r.}r.....y.j.wkC..........Q...5....`.....r..T.....T.o...+...}.F....Nb(s6P..+{...<.d.vC.D.AU84.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 111981
          Category:dropped
          Size (bytes):27356
          Entropy (8bit):7.990272549177911
          Encrypted:true
          SSDEEP:768:xRxE8+x43EkK0JfSl2464+D824Z5H+vE6:Stx4UkK0wli4TZ5e1
          MD5:E0D54049AEA468D47EADF4F81D15D032
          SHA1:79F518FB5DA2CB368F1A0267C70244870FC0D8A0
          SHA-256:66E2168522F54BA8D75DD84546AEB5D90769546F22BF9E226B35B2EA3046B18A
          SHA-512:F6A216C67FD577BEDB2B7F5512E5512BCD5678BC0275A31B1DF9F13204DB74AD985EC79C369AF1603366CE327C21020F7776B3727135EB1E03BE9DB98A8F4DBD
          Malicious:true
          Preview:...........[..6.&........M.~+Iu.95%.....> ..r;3C'2..j~.~..$.....j.W)z..p5.....A.ip..|..._.LNa..>.|.....c.!....%...pQ.....'...'..H....._..q.v............,.&..ndN..J..k_....XQ.Y?........N..eq.@..=...z..... ............"....eZ.*`....._...QQ.J"..r....7:......5.....;..u5B.I..F:m.Q.|..Y./...?>=~..|......6n/d .0......J..&...EE...c...H....1.f%.jdF.............3.+..7.3.kf....E.}).c...r.....nB.Q.e.5.3..Z].g..ct#FJD......0.......s.k.A.KR...,...s..q"R....oR..D.>H5H1H.s-.3F.o3..00./..E..f.:..'c.....c.%.*...S..dx...T............^..X{H..x.9vPm...MH....MD..#b.h..]..<....O...~...5Te2..7..)<.W$..;G...qR.N./.K....:.eP..mPfP*..Q..Z...).!....?..\N!.dy].!..TR...z...Yt8{..SN.it0..Sb6..hL...TZ..p..f.266.`<...|w.......<......Y..v.}...mY.[m.o.H|.......A..<(.;7.b..lV....bI5a.]....Po.`].m..?.g7L..k..q....n.....d.3Q1.F..w.>...|.+.LbF.Jb...^..X.T..gkK......o.cw...=~t.*..qD;.VFHL....=..e..Vj.m...=}.'p.......;.yd.../5.8\PA..../>???~...J...+.r..Qf..=...!.JQ
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):1539
          Entropy (8bit):4.699199037863235
          Encrypted:false
          SSDEEP:24:VoyUB9K2oK7n8SgVwAX+QugS88ofKEtEHzp8dqX6mK+Fc1C4VbY:RUZnAjzu4dFOTb5K+FcEabY
          MD5:85C3D323D947EF504D4577032971ABC9
          SHA1:06B99880D6A4B2BFE75DA214E7CEDD4DD55882B3
          SHA-256:3CCC4EFA318AB9D6E972A76428B1D1BACE32446DB08C70A4FE41BFA6D1AE6DEF
          SHA-512:5B32E277F313FA0CA785878DFC189993633EA745E882FC45D496F1D3ECF74ADEC986BC567E827AAA05425B731B3D5D6FF255F75C7FE92887F236A0463AD523D1
          Malicious:false
          Preview:##############################################################################..# This configuration file is used to populate the navigation menu dynamically..# at run-time. The file specifies a list of drawings to be used in the..# SCADA Viewer. ..#..# The file uses a simple comma-separated format for the ease of parsing. ..# Each row defines information for a menu item and includes the following ..# fields:..# LabelString, DrawingName, TooltipString, Title,..#..# Each row must include a terminating comma at the end. The leading and ..# trailing spaces will be removed by the parsing code...##############################################################################....Solvent\nRecovery, scada_process.g, scada_process.g, Solvent Recovery System,....Water\nTreatment, scada_aeration.g, scada_aeration.g, Aeration Monitoring,....Electrical\nCircuit, scada_electric.g, scada_electric.g, Electrical Circuit Monitoring,....Real-Time\nStrip-Chart, rtchart_page.g, rtchart_page
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 147833
          Category:dropped
          Size (bytes):34350
          Entropy (8bit):7.988394555497522
          Encrypted:false
          SSDEEP:768:OZt1XECQbwtUfEmj+5RBB18JOjFLOJJJ1xGnjIu3ect3uJ:OZ7ltY0RBB6OjNOJJJ1xujLw
          MD5:05925B657B1A38DEF0E7489FE1C71A5B
          SHA1:1A7DB45AC94EF7BA85D41FA028F4204FC5303A56
          SHA-256:A65D6194816D8F8873DF31E4B11093F31DCBAB845F6EAE7D8AA1CFAB81CF55E2
          SHA-512:8D6C23E5964103DE3153C900945C157551DE7F136E3D69448C79CC3DA3B0DF5E47A2316CF4C1B3C9E282D0E369D8882CDD6E71C3E0798DD0399FC17C812DADFE
          Malicious:false
          Preview:.............q&|?O...}...3.._.:.#E.#....R.$.*....j.-.S.3.. A. .....k...A .H$._..M...5..._..w..........;....~..;>....e......2..U...*....l/..\..cR>F5.Q.+...u.a..n.Nk..)....'<..Ns.a......0.1\J.Y..R.G.}0e-(J..V.=.Q.;..q.iu&.C...v.".......4>...X.e\..{R...$e......d.(.H.5.....7.....9.x.~...Y.;.-...K........a.H.%E..H..\..LE...`..-..h.3<.K....F..f@6{..KO+9>..?.s..O....3..LH.T.....K.7.~.;.......m..2.i.nhv...@Q....j>!........Ie.S..J.&.ko.BLU~F.....J[C.|.....&....iH. .A.A.../j..?<I......k.r.A.&...D..d.. $....A.q.t.(.^{kg....xY$N.R.A..S...hG....V....w.y72.....R....9.AeTRk9X....Q....:...R..U.,.5.J..S....Uw\QS....C.G.Gh.]....c..Z.....km...;[.>N.......,#.....jN.@...Z......{.>4$.OT#.IX+.C.~......._..7.Q......T...|6..H.c...3..U.V....e.$nl..1n.l..rk.M..`..]...p..,....0.....k.%v.. `E..VB ...4XNa..>.BY....f.W.{.....N.N.[..`._jp.:...`K.%.74.NY.^...,0l.....9.\OG.^.....bx....e`s.y7x3x.]9x>.ZNs.y..._..{.K7.u.hj...*S.....&9L|.......:L&eQ..y?.L...s..4L`.<.@
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 128282
          Category:dropped
          Size (bytes):28060
          Entropy (8bit):7.989021557864147
          Encrypted:false
          SSDEEP:768:P4WoSE/atY2nBv9WyxJnv350Q060Z3E1nvp6ZWNX:EeCuBzLnZ0Z3qn8EN
          MD5:7E606917E6D3D636E06E2ABC25163696
          SHA1:B78E98D47BBFA403EF52440297C0A89ECAC516CE
          SHA-256:13BF2CC6EA6108AEAD1E082BC4415CF0E234EDED99BC302DE77BE12E6D07BF08
          SHA-512:4C7B440E43A80BD499E0B635037AF54910EF279C6E1CDC7837947612BC82E41CC83EB11ADCDDA36640FCAEE3D35843765F1DFA3F3E3A68047A410B7072D5EB3A
          Malicious:false
          Preview:...........[.,.q..W:..'.j....>..Q..8HJ....(.c(.A..8...K..@!..9G....U( .e"3.H.0=..0.o.......p.|.........T.H..%..j.]..oeTj..6.Ked.B8..?....bo.z..5^..p.g..N...g.&..T<.!P..+...:g....A..*kQ....X.R<....SR.A..F.hu..Ud-H.J"e....../../4.v..?...b.o.^].e.Q..W.Z..EO.....r#.}....&4/.....$........U....9y.x..*.C..~H[.RS.B{......&.}.....J.v.O...ce.O.k..C...F.`..;..-p......a...QSa...C.....;....%A/t.X<uPi.....N.J.x.o...?.......)].(/.+....h...=.y(.....r}..<......@..2jzp..g..q%.K.h.V...y.hS.QF.E...;e4..@.."F....QF..v5..!.)...F..x..).rn...U[..X#....Q....<J.....s....(......?...0..L....=..u.n^......l.&.t5...Z..Rc.`.....-...y.6k.D.>..#..C0FY?..u.t9.+.a3...VN....>e..$..1.....:..f............+Lt!.O..iU..B`......,[^N.2.BL...?!s..B..j}A...!r. ..$o......i-h6..wnp...~W..(.-.4w.x.A?.C.j.A.<..oW......Xs&c........Y(>...........6W./~w..r.x...#..[.......n|84u}..p...P....3.hr.,9..a.Z..u....g...D....J|.[..L.G./yKT.....K. fL.3}.[%cR....Y..K....%k..{...h.\.!g...j..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 57748
          Category:dropped
          Size (bytes):15182
          Entropy (8bit):7.983366858963999
          Encrypted:false
          SSDEEP:192:YixXFFGpSvRRUS9NRrkvTkxY8QOJ8tqcOuXEgo0fju1j8MeI4n98WW4cGDm:3QpSHHVzTQOJ8sZGEgoIm4n247m
          MD5:8EF226B33C16F63DE4B142C1C5E3371F
          SHA1:321B7CDF51D05BA5684CB9D5B436AA1637B687DB
          SHA-256:8BBE034DD8C6B156C271C6840584CB5EF7E585B0154BDC78BAA4FBE688C4E72C
          SHA-512:A3A707F1FCA6293D780562880DB6F463EAE3DF79CAA1A188C3D76B909EF7C2A4B1ED25624E672F47F25AE1ED33AA135466AE95327F2E9D909B724FBF131013CC
          Malicious:false
          Preview:...........}[w.......~.y;.n.G_.Gk....Lr..7..Ej.T..?_......4Y.jr..PU.*......;.}...7o:.u.w.?=~.s.;|c.ML...b{.../.Z.......B9*...RY..N2f.4.}.Ug.N....sY3......ZK.6....b.dB......G..Y....u\Y...L.N9~.w'$..)..S.#.....H...Yu..$Z......d.C.:....h.-.vl.....L]..1c..4|....H.P...../~..m....=._1..p...$.o...|...._.u...Z...J...}....|.t?}.p...s....s.t.(.^.j.T>u|lN9_.}Eb.......3P....6."..Lj.1.,.1....A^!.^\t7...4.S.#@..-..^..D...#)GR}Q`"..1G.8..:..X..dN...^if..WL.^....8...H..B.. .i..1@..N....N..$J..|....B`(...9vrH*.G.+..>...&U.....x{.??Vp.YZK...D.k..t...)......L..Vh...b.....O...YYg13N.^...vF...Nr&...e.....\Vs........D.V...X.4o ..%*.s.uQ..)9.">NK...~...~.}........xT..vP.....y>r.8w4;G.......C...m..0V..0..Lp.av.D..#$.....w.lT..._tgd.V.M.=d,a.'.. .......#.....yO.%@...2.g..`...je.81..:+:. ,'....]Q.XPKF..l..L[6.1.3DFa.V...(.....p..C.y...).!L\.c..K...o.....{i...^........f.R...m/..K.4.q./.....=XZ2.....dZ..*.........g.x.V..R*G.M..+@.q.!...g..7......u..k
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 254663
          Category:dropped
          Size (bytes):61826
          Entropy (8bit):7.991271849944399
          Encrypted:true
          SSDEEP:1536:fL2nmxs6kX7lb4nu0ZTY7nTPn3+vYNC8qXtt:fLGmxs/l30wbE+C8q9t
          MD5:01F69DEE7D179442E95D514D17E9FBB0
          SHA1:A43EB84109EEC0994C4805941B83A82DD9316431
          SHA-256:51208B39703D0F755DA65D0BDE7D4D2957BAF0277C378C0AC1A99A69284A8512
          SHA-512:1366BCDDC75E66049A303FA04E50A8C33120865136F5B1F1C68019E56F3003AA682B93CAC6B623A4B8B8A90AAA6ABC10FF50F5F2504D3B217C9F477370DEA77C
          Malicious:true
          Preview:...........}[.$....E.._|ry..M.....^.#......V.......`."....3g..*#.$...#.A..!...~..o.._..E9.A......d.........*......}X...0.0....>}_...u.R...BR7.a....=@.Z.v..{bv......Wd..w..u.1}..~..).U....>.?.....?M_.........>~..S......m..s....~.......W.J.......~.....V...[..aP.fl........ .A.....g'..:F]Yp...oP..G[......C4F.....[o...o.n.AM.V.Z.R1...e...9..o....F.#...T.*Ue.bp...*!.2...-.7. ....(v..9..2..z..EW.....x..F.T..z.\.....@..-..M.Fk..z.~Gc.IT:.G.u{..#..x.UU..FE.r..c.\......l..V.Fd2m..y......$.)..xb.bh...zF/2..X..x.&fz...E.( .X...%..#[..Y'...:7X....2.........4....S..I.......y0...;..3&....t.ZI...........] .. .cl..H.;.\.h.G.........V.YO[..-=@j.).....F......b.......N@.+.L..{W.........=.).O=..g.Gm>..mV$.G...d%....iNx...../.]e........y.Q>..cp.....?....~8f.........C..U..a..?...>.4.....4.!.h6vvpTuX0....{...`.....&L..w...'.A..2.JU{*AT.J.T..&\vD;D..... .c....+....`....*D/..z...x..!\.e.[5........0.T..Ip:..../............AN....3..'@.J.^..'.....5}a\..q...4.|f.s..s.?..Jw
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 173301
          Category:dropped
          Size (bytes):42064
          Entropy (8bit):7.993195164476386
          Encrypted:true
          SSDEEP:768:yT1XVyOZCuTtQucRjo4kF5pz4T8x6fGKX4CH5xTHtN5znfcz:kVmuTtqKBGYAH5dT5Q
          MD5:FF1841B6C08305FA9C0D200E4ADFBA9C
          SHA1:0A8546C8C30DA0CBD10498910C4F66140071416E
          SHA-256:73594E18D725A0595CFE352B34AC7DDFF420DA95260EB9DA15F18A3F7B8B8F51
          SHA-512:5588D846D8B1A8B5DFE969A8FCF5AD04C7ADCBAC278921BEF2FD8A97D254A4007C85611440B4E137024D21DAD46ECF3FEEF0B2FBDE6AD11F1E77E95BDD51A1CF
          Malicious:true
          Preview:.............6..x?O..3f...1.?p.V....Z:3g.d.........V.S.3... A. ..%.Y...A.A....p8....:......c..]..>.N.}...>...c.......2.....?.c.s<..<..g......0.....z...}...../ye...t=s.7V.&....;....g....1.....1.G\...@w,....c..l.....?.~....l..>...... ........cT.^%Qv.z....;:..G.Rd.Y..nSv.RBf%.#...\B......S......s.......*.....k...!;..O.e..Xk.3..s#.......I....Bq'.3Z.{o...VW..0 .:8ub..~..u.......+.._pO.zy..$.JT.F.Wa.......-U....rE,............0tgj....r@..A.).5.....R}Q...Y...U..=.....9{...*.....cyaC:..0y.f..V..UC.RV......|...d...9..AS-3....a....TZ._4...(txF.K.~..B.y...c.1.L.O....vf....~.WXh..;....l......a.+...&.M...........o!..U.....L..f......X....E.rC.0 L.`.....V...'Z..j.......(..)...(6..bc."ya3|..8.G.........K..?.u.........E...J..G[.H.V.k~.Z..&.._02U.dF.>{t.Kg..+*.F..T.C.....YXF.3.......3..D.k.'.ieoW.3.1..S..D..i.ze...".A.u...i...t@;_<.;<.c.:im.... .z.:....G..C.i...5.,.G.}7...bz(.....6.:w.E...l.1g.dl.u.....Dwc..cl...ql.._^>|.......c....k
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 182813
          Category:dropped
          Size (bytes):44506
          Entropy (8bit):7.991851188754793
          Encrypted:true
          SSDEEP:768:W7lQFLFVejh3ZPaKdlycqjcGR0qLK6Ovh3WBpSbktphAf4huxygk5T0kzlUP97/F:YiFvejh3taKdlyc9GHK6Ovh3GpSCphAJ
          MD5:B31DD5E1FADB0C55072F4CBADDD335B5
          SHA1:18A01C300D82B7EB13921E0ED2F0478506AD685B
          SHA-256:3CDF1C07AECD7BD6F0926808DF9D337E88277111199D250669B5EFF9FEFD58EF
          SHA-512:77714331DD41FB5BC261B7AAFB438661FFC284E956B126526496529434179CC458B265E5E77EB1830F500C15282B3CBA7B32F2C5F5BA1D71671EC5C6CA504BD2
          Malicious:true
          Preview:.............6....<...1...!.......Z]....._2^.R.2k.....T...d.9H...DDI53...".:........S.o...._w....;..|......}.!....'.8`9\d..&.K...l.x.&....`..m.k..n.`|}...>........J..9..+..........~&....S-.i.\...@w,....c..l+...N.l.Z..N.ef{u|...G.@......`...-.v.r..B.7:.y......t....e%..R..A.).9..Y.!O..)..._.....w.7.WU2.-......BvBUs.e..Xk.3..s#....F...H....Bq'.3Z.{_...VW..0..:8ub..~..u........z./..D..IV.g)*D#s.....I......._.".sD"#... .jgX......Q_....5..<HI...X.0....J.P<..N.....X.4.....|.\^.N.....m.D>....if0..7..AF...j....c..T.......&.q..9G.1.Zf....hny.....k;..O.w.Z..*N<.w.....x}..N....0Y/.1..<n/.._.....i.t.k.%b...E...eU..:SJ$.^.v.W..aA..J..vNH+@E\.4.*.ss.B+'......%i-...F.[.kr.i......(.=...Wv@.u.-.Kn.Z...ru.66_...-...`..;.._vQ.....4.....>|.8<...l.Z..[{E..V.K`.;....Sg!....5.Gg.....J.`.!.8Y.f9.N...l.h.o_~.....k.s...K...?.......C..l.@.jd7.*@tC>.R......n...r.^a..|.mC..=`...UR.m.R.S0......S.`..{..f(...b...]n..j...y..b.....m...9...hW.....c>.....Wq.....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 10226
          Category:dropped
          Size (bytes):2767
          Entropy (8bit):7.926000354151722
          Encrypted:false
          SSDEEP:48:Xp8tvJlSxor4herLSGjWvIyz0/yUPd6/n1FDpS1dQEF67o5yYS0El4:ApcNbvIyz0/pPU/1FDE1dbg85yDl4
          MD5:C46B1840B608966CE981DC29F8C8D4D5
          SHA1:B82274712679C18E7247EF8E136A78FFDF891A23
          SHA-256:D909E37F9E3AB72A46ED95DCC94CBFA8AAC3F6478D701B199186998D693F0337
          SHA-512:B9414052375B18D253F8EAF9840F9F405AE09AA6F11AA99D9B18AE8F50A01A58457E51E4520FB9FBB52A0A8AC5F834F735A445A5B3145A5C4238E07668563449
          Malicious:false
          Preview:...........Z.r.6...~H.m\.A..g.Jv.R..x.<..^.md.%..|.~.~.v. ..))[.,[d....F.)i..............._M|q......y.....x{~<.....~.?."YB..f.<8^.O..J.......l^3......g..x...E4X|{F.>|..h...6wF7.LH-[..$.5B..t.).)..jEg.fd.tG.........H..I..5+g..X....5..c%.&.C.IT..,....`..a...p..9{%k..q<.Vg.$.R....2.-...3,.@A.....d..z+..F.i\..K\k.F.cx..............c.V...:q.btp.v.6...)....fw......fe....$4..~.....f....t....d../.T.w....e\.+........UD...V..7.N..;.s.3.A_I..+.\.......v..././...k....7...7x..<.Go..4....47...w.j..H..\.P|.>....r..ns.?.j|N..;..."V.E...Wwn.h....&..gM....:...ihJ..Dp..?.B?..,.2..<Bg.....:Xs..v.p..0.#!.gp.3..;..ag_...f7....x8^..&....V.Cr.vk^y../...'~@......a@(.`6.<....D? z{ .7..:......a....'q..&;X.. ..(zw.Fr.T..T.....f..RY..n.....'.i..sf..Y..%..P..A..c.])...V.V..K.n.........iz...5.V.iK.......D^...-..[....a...B......2.Uus.TO.....\.Vj.].%a....Lgh;...;Y$I.U.?..j..WH.#D./.{....-@.7..P.P...B.f1...H......?B.4'Z.A....9...z(..`..G..... 4|...}*.!..V.Q`d....X..B..`
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 10525
          Category:dropped
          Size (bytes):2887
          Entropy (8bit):7.940159794535397
          Encrypted:false
          SSDEEP:48:XQItl5c+qpqxONxkrbKUNykxMNzlYEuERhWTMMl2hG6UJqNWTc9Dkj5fd:AKvcRwxONx+PxMNmswTlghGR3TOkNd
          MD5:8BBA8861A1887E8D0A2B14DFB5F4267F
          SHA1:58A2167A59B6E8EFFCE9199A42B098E1478CEDEE
          SHA-256:564FBEB1E34552F15D327EF008A9E9E64EBC9A49EE132D096D11D1BBA9212541
          SHA-512:D3E8665C30EA1B5A09644C823B4CFD0CC65A96A6CD0C17918BF3DD10043BD4C1A9AFE768C911BD10E175E0CB0515BEA40C929EFF6ED40214223419E00C19787D
          Malicious:false
          Preview:...........Z.r.6...~H..*..<.r%.*.&...}K.$(O2.QI..&_.._...p..e+....@.../..... .....@\..P.......X...{.......dO/.........qF.......D.._..^.L.53..I......j&=..q...?...w.....q....3...%U\ ...ZS&..(..G.......)..n.U.....0,$ .$ ..3fn.C....#5...C....9Xo/.....!.......+k+/..Y.:Q./..f..).~..P.qu..:-l.MPL..WIf.T.q.......-G.]..y#.2h~#M'.C.1T..o.....LSN.a......qw8..qA.0z.r2.5.0..H.>.\p..hA1...W...S.n.\.k.o....N...2.:#2..=.[..!"..Z......*.7.f.%..~.7.>.`...V.f.....:>.=.....M;.....o.v..?<....(.E.N...........\...l<.(........H..X&.Ks...!..I,....?.SR'..dt.m.K.E.Jv...Z.-.z...0.+D....[v.......:kq>A.....9...:...aW..9..;.z.....!.G.t......7.I...r.....bX.b...../@8.=..B......)...u$...;..~7..Nx.j..<o0Ig5.I.f.I........Eo.n$gG..H...yw...A*.?....h{._X..g]....d..j...}.@..}.M-...V.V..%"..;........4=....'-.......d.e.....5.+)FYP.UC. +G.h..2.+.....4kE.)W.^-....a.1...Og.xC..d)..c.R\....)..h....KB.A.....&.....]p."..).........G..n...I.Y...A;.c5....5<....E.....p....><W....#k..~{|...X.0.......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 5480
          Category:dropped
          Size (bytes):1509
          Entropy (8bit):7.859028973233418
          Encrypted:false
          SSDEEP:24:XjC5I1LSuHFhVdkcmKRVcBYurQG0ubzFYTD6OjVwuosPHvQezXVILhxWpw:XjNpHfUScDQGt2mOqDQHvFXVYxWi
          MD5:57AA2EEAF0AFED07B4CB533238F72ACB
          SHA1:A251A8D4DDC5530B4EAF81279457D47A012DE09E
          SHA-256:CFC9A3B56AFD21A371A36D5DF681500E901B0489CACF08D28843DBD992FCA13D
          SHA-512:2078FE2C1BC8FA7CDB6CE93290E91B0D7583D65D6D5845FD22D7D75E47C2A4D914FF9EF95DCDC84C85163C338762545B6874B5BA5BE54C38DC5ADDD1D6468767
          Malicious:false
          Preview:...........XMo.6..+s...~.......5P..D..t.5.u...w(R....>....C.g..=.V...._.......,(...`.....m...U;/.j..@...v>.+0.o....d..w7..-c..=u.f....f.iE..Fi#....;n...rn..\2..:.|.o......o.;.....N*j...rc...M._...-..R......[.U..!....".....G./W1[.9.Y..B}.....\1...B..a..F...JaA...v.....F.L......\dC..)...8.@.&V,A..R.......>.@^...`q.0...e....X%..~w~..2w...8..r.3.e^U.R..DwT....\Q"...2.m...C.r..A.n....+..7..D.p...SQ.8......#..}0T....#.....U......|.3....Qc<+........N.`..J.[.&dn(...NjZHm...EISL..U.Hc.....j%tl.\3),.V..Z..=.....0j..I.....IUV...."..ia.&RI.....3.y.~.......P.Q....t..b.j&W=vF.n(.Zk.{..`S.GYo.3..8.e./Rm.Z.i1.<J.r;O.J..y..K@`-.;..<...I.@......N")..I..I....c..l).J..l.'.P.(..M~4..a..*T.y1u..3TQ.......@yP.<.t.......Av.r>...X..?h..0.....mW.t..,.zU5;...x....l.....lT..._...Q:`...k...X[.5..k...,.k,..a....`p.....L...-....A..U!..LXs...EX.&.m......fK......q,.,-t.=...n.U."t</&._...WS.F*m.NN...Z....5..|f...W....x....8...:p.\].u...\.....uuU......z....<.[....`..."v...}.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 2321
          Category:dropped
          Size (bytes):769
          Entropy (8bit):7.704521696468826
          Encrypted:false
          SSDEEP:24:XGjXcHH6jGv3QKhnrpNF9wipyhyelWD8a94tad:XhHHd3QKntb9wipnelWp4W
          MD5:0A57B289F597E23F74606B50ACB686DB
          SHA1:34359008F8A497F0BFBF6846813BADC4DBC8DBB6
          SHA-256:C31D4BD164ED59771D1A9E19C38A04280EA8547057048176B17A269E9DE9F6A9
          SHA-512:023D98413CC4B25F415ABB5EE5EEA313016468E2C2A3304798A7D5A7D5CA0D6D86620F4B39DEDAE1AAA5929B355D1ADEAD08763B99B49E421BE9CFA75D7EC6BD
          Malicious:false
          Preview:...........U.n.0....r...(.X$@.[...ca{....$H....R.dY.S...p..#)....`......(...<....$."WI>?...8/.:e...|T..b@..Gh.[(+..(.GE)....)k...F...F.sr.....F..RK.H....*.@..v....-......Pi.U...|. ...!..M..*...o.^..F..g..|.8`c4Jk-."O.|2u ..M...=.1....P..6m.@9.A ...A9...p..]X....[.Zd:....H~....i.......kh..M...7...$UI..K5...(...:.d......(.\.*^.0+.VJ..jF0..5P,`...'..H?.X...`..c...%Fv+.[....uW~....T.?.R...i.{=w"7#.x...j.[S.......I...-.jSE-...v.X.1,....\...G.k.......a...2^......y:.&A..(.......8..iF.O.>....P...4.jy.@.K...G........Ipns".?Z.=....qQ..G..m.....m4..dG...9X...|.......u.?.....4>..\.....0...#K.|m....%$.9q..$NP....A.?....I..0=H.E.....z.K...sF.Dflb!.......$..S...C.t..w..z>......>A.<.6.../........1.X."...[ 7...w_..(r.%..k.gnc..P.`...We$....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 2287
          Category:dropped
          Size (bytes):755
          Entropy (8bit):7.709289869059751
          Encrypted:false
          SSDEEP:12:XcAHjXch11hkoM9hXQrnlPeBZiqpPIidk349v7Dd1iEnX5kZ15+REjj/Io+LrdDz:XcAorz8fAQ6qLe3fy5kX5+RGz1+Nn
          MD5:5A8D68EA764359FEC583C64A4F440E03
          SHA1:7890C0CC3E9E4D9D8A72FC2CE0707F733FDCD283
          SHA-256:0265712C6A1E91AE6FFF52F35AF26D5D97D6DCA5ED4EBF5AE4AF9117CC7B89CD
          SHA-512:4A697623EC3A542DA013C93BAFF438A6EB0718E3DE5F888F9B379634B90349D4D0AF90CC39B9BBE7DBE7686E9D0D8746FDDBD1D3CFB7F788AE1BC48EFB6C9F0B
          Malicious:false
          Preview:...........U.n.0...9.j.Cr....hs+..=..L;..H.....EJ.....D.,.o6...|.......`z. y.^(E|.q..hR.........<.p..BM..1@............?*.p.b...._..N.F.....FH.2..N.vN...CV..U.;D......E......n........F.Ad...*AX..l.._...5.j.N...J....^Hk....J.M.`...-._L....h.O.<V....@...dT....>.........o..@&.nns...c..A._n....e...........i..-...T$......(..F]...<&...S.QQn..*.)..T.RR~..A..5P,...A.@v ..1yq.xRD.:v.[2^6+.[G..*._......<T....!..qjG...%.....J.........`yv.pGwM..,.v.8n,.K..R.#7...].;.J@S..,..t........4^.. ..X...}.9...E...w"i >.#..{..T....?.(...y..}@....-.a...Z..&K.~..z..02...fY...h`.`G...N..`)......a.).u....o...\...L.,<.c..2........~..r&...a....A.fFL.-.4..i......R/.....H..0A.Y..t..O!.ib.M....1.>_N..O8._.....!...6v........U1..".`Z3..k.7....aJ.....6n....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 2284
          Category:dropped
          Size (bytes):750
          Entropy (8bit):7.674818916918937
          Encrypted:false
          SSDEEP:12:XyBeRCrkz3lr2eSnQCQu24qU9fLTnleUsZKXTYCaw09+PKBw9+EjH5btEmIyv/:XueR4reDC4UPQUBtaw06KsTZyv8
          MD5:875D2EAE9488744C9EF558CD43D9E92E
          SHA1:00D5B77B9321482D626B76D06401BB41B152FBEB
          SHA-256:4C9CAEF5CEE3E88E00C1A94768D90ECC25DA5B56DCEB753F3616D2AFCC898A68
          SHA-512:02BA68506CC8F5BF3B4290FC65C5B178BFE61E8131F615CCD02EE658341541B2C8C8A3A2076BA41BD83E2764C4FC149FA8C4FC245546F67986EAAB0DAB99AC27
          Malicious:false
          Preview:...........TKo.0..+<..C....C.l..H......i3t...Q.eY.3..l./}.H.|.........@=.P../.=...''I.E.gy...q^..A-.|T..b@s...ul..2......l.Z.5...).lPHG..9K.s..IN)T..B9..9HW9.ko.......r>T...19T...p.E~.7....D..K.[.....Q-.i..;....&L).H..d.a..O1.9.,..X..jT....Y..7......a..'.V.......&.....B...(0\^.....p:...........(.@..3.,q5.E....,C.{~5.....W...sHJ-*...:e..q......@.@u...b).....;...Dd.2.u.`...J]|-....C..i(...z.%-..+...iME4.+J{%...p..._4UTU.....-EwKQ.\.=.....09.<.=<..s...vz=N..$...T..f..q`R........cl.,.4..........%-.%.....(..dl...oO...4Y8..X.[;.....b......6.vt1.........K8........=..~;...b.k..Yx.C..<...........r..g...5.L.$l2B..0L..F.{.(.%.x..@bF....BN,.q.c.....Xc*#W.Q..w...}.;../.......^....`.......*.Q......o.....J...!]......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 28580
          Category:dropped
          Size (bytes):7487
          Entropy (8bit):7.971824579011191
          Encrypted:false
          SSDEEP:192:XyDKtU0zl+r2XltU/1zxaRkR9chNsDejNK2KAQQ3:XyDKtZwCbQzxaKchuePbx3
          MD5:C8AA46084CAE26BDC9F773A48EEA8721
          SHA1:342FD79457DAF4AE2DB2084A720816F176AFBD3E
          SHA-256:5CEA7A7734D9D3B3C6D8DB92B254170C990B20B22BD0AD6F9415F128865E9B09
          SHA-512:C06CDFE0F7B78C7636BCC06360D61FD8F7E105C13A7DA9E5F41B991CCDD616F4E6F90D7F0FB190FFA49EC9105624D23A0A5923DAC3A4524318FE215816EB0C90
          Malicious:false
          Preview:...........]Ys...~....#v7.l..*...b...4..>.)1.bk...~.D..G.TS..EuW.. .......i..W._3.9k..O..H......r{.......i..3..W@@.u..4m.$....6.^.jC.&..[.%...tl....x:.T..2....@6T.?..?\B)..R..f.};]>.B~p+..a...M.X.:L.f......e........Q.3...01..q`7.+.......c..m.-.......8.."l.X*...@"..?I.u.(c[....L... .}..,R...,...4'..n...B.)w..PT..M9.@....o..4.M...$.&...7.F...0..g.0.\...K/.c...QL....Vl....x...4I..=...+R. ,_......O.....!*..[F=.%'&.....>?L......V....$..I5..5..ZA...)..ra...DD..TR.&.nZv...pi.m[-E...MB07Y+.TJJ!.1U...It....6.`.)...!.n*..H.`...hU........P..:..qC2..].9.......^..I....L...d4.I.^.P..=1....[...0..X.%iS...w......K.q.)..Q.t .d...A....X....+..f&.UN%.3.......8)|{.?....?..a......w..U.z..._O.M...+d..............o.f7L.T..`;..q-.3..4."..n....Www?..w..........Xgf&.i....0..R@.G.O..*..G...m..w.x.V./.?....V.V...*..#.7.F...g"..O%k..l..fm.Z.....L_....rl.3.*..)(.../9d]S.S......)..6......1.:F.[*aRI'...%...NI.A>PZ ..@.>...@....X[wu..N>..{.`...b...c.0......%.w.dcN.R
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 60417
          Category:dropped
          Size (bytes):14948
          Entropy (8bit):7.985474515689487
          Encrypted:false
          SSDEEP:384:B4bV6Ap7wEiasbo/NXDjsA5H0XQENsluuwi1Q:BCpkE9sQhDN50XFqs7KQ
          MD5:92A87DDF79BD447331237EA5760134E2
          SHA1:D81700E4942D4FA6628BCC7A49A238981129B6E8
          SHA-256:4E32991BE58E4968E15E05F53D8E74A84E879E2BBD558EB079668EF410D4AF87
          SHA-512:1B7B8062240C60DA2483B59798DFE8D45196D65F35F1AFB2405F770A2671A3A21252A249B3E4CC6AB8B8C870B52B7307361D0AF9DECAF143F7B6DBA9C3FC3922
          Malicious:false
          Preview:...........}.......a.w.Q....{........l.*+2.li.j.a.l..o...s...;F%V....l.;66...74....7..c.=k..7..w.............8..r.._d.v........Qe.T..P...z...uM...........t..9m..\I.1.;c.....(|.7.%.9..D...a*).......@...a...Z.........]..QK}...9.{t./uf<.0......a.a..}Z.]O}C/.....0..?....u.,pY.....qRY.Tg."..{....m..:..3z.=_...!...h....L+cds...;...;fw<f....N...s..Vp....0.....\TY.......<).&*...o]+...\.A..cJ..\..k%..v.....t....I..p-.......\).....I.H@vNF..D/..\....._aA+...7r.,.j~z.............9....EOL.hJ...9+..)+8./SNx..Y..8.a...V.P.......C...L\.,."B7J6........X*E..R>.ec..%T....%..J...h.v.V)...Q.......&`'.h..Li.9..T.$.MZ=.....mtF..^.R.QQ7&..!..6.@..G..:5...k...H.........?.....qz..~o..9.....d.V.&.j.\..$<....56.o.k4f.O.F.'.Pl2.t..]..S..y..~xz.....z......~|...||m.&.d0.5.ND%Qks............||ym.z..?7...O..__.i~xzz|}.p4:n..e.`0..........*Q......es......wO.?cr..Z....&HK.........|9...[..a........7......J.c..4.HD./..i....xAR..uV..H.q..B@...q<.;.4.....:g.....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 33506
          Category:dropped
          Size (bytes):8201
          Entropy (8bit):7.977228025637431
          Encrypted:false
          SSDEEP:192:eNXvvb2FfvdMGAhKIHvQ2t8sFaryEwWvjAVeoWT6bOvaj:eJbEG/HvWAc/wWv8VmTW
          MD5:637609DE052B2DA02323684958497BC8
          SHA1:C9318F9EE526BE4C260649344DD2DEA10FE74C22
          SHA-256:8CADB7FFB29E3466747F68C4E87752C4E8B868ED8A696312C796C8A3B2F2EF1B
          SHA-512:05347366CC0C4C5A02FBE15611AFBEE32206EED59778DC19953424943694B1F2AADB386A32BCF1E2F053030968539AF34DA05718BCC348AF2AABF17895D3D4DB
          Malicious:false
          Preview:...........]..q...@.......P......q.wh..iY..,..@...1....v...H$.....y..@..........>"~..]....u...W..{....J9M...............o.....#w~...8..a.Y.=."..$F...Y-.....H.L...$..L.0...wc...-.Ichxx9RpV..<..}H.....?|.....Z..Sl{..u&.R.n$..'.........l...B....@.`...z.b\?...W.+......+p/......F..."..\..2B....4E....n>.W..n....T..9......!.A..w.).....}.2X.<T..H.%S..hY.5..@Q..6@.H.pR.G......XK4.."..Z......By..qd....-)EA....<.)....-C...Kq^z..^@........nK..2`<L.2...........].MU y..nH.,W.z.{"~...q..)..H}..O_...`.......!..E.e._...T*M.jr u.|H.+g.R2.|)..F..D..&{.a...y...VH^6........,.#a...\.:...5.5...m7....}...@.....v..eDK4N*..M.@Y_<.0........_.~.....,{.%B..9..9W.]....f.=.......`3.Rxk....F|[.G...M.J_Zde..d...vk=z.t.O6..Y.B...L.....Y.-*..........G.b.......`.gkq.=.w.C<u.+.a..".TL[..,./...DdB.C....pfYIj#.Z........i./5.+(.u...._.Z...3.2..."...k..+.Q..5B...!).N..U.)..R9.2.#...F...`.&'.N.%.../.!....BiO..TC.u.x.../h.}......&.%........Hi.r.;a....m}Ho.J,....sE.%.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 33864
          Category:dropped
          Size (bytes):8321
          Entropy (8bit):7.967572948724948
          Encrypted:false
          SSDEEP:192:pGO3isnBoXhKVrI9uLUU9cFWsUnSt78VETyv7m:8MisnNI9uLUIcQnSt7ym
          MD5:D952109986B61A9D960C1674DDE7862D
          SHA1:3302A7DEA06283BAA26FB8ED24ABFDAF0BE7F123
          SHA-256:951E6C49653B337638A47D45622DD951FBFF372B5B59E311B9AA3D467371723D
          SHA-512:C6C6241959714E67EC65354EBA65248E8408D908ECA54F5A41D8DAE3B3CFA58ED7C71B48EBF3D54C9113074EE3297E285C464FC211CADACB7232D85525CE8E02
          Malicious:false
          Preview:...........]..u..>....~.=F...x.. o.N.nw.==6..Y["%."UU....jU.#^Dnnn..nR6.,L._....2.4.L....}....}............`.q..`+..0..../?}..y...y..b.g..0.,.b.H#.|.%...q..d....K..u.Y...`c......'.eR..Bk.....]B...w.|....h.J'.<..!....$.4......+'..Q....w..m.!U(.....:..WX.,W1.gb...&......U.3p-....0o.&k....21.7...W?SS...=...b.*....\Vb8....gzk{&m.......e.<.p.J%..FK+.xK...S.a..ri....H.~r....q.`.#.S+..s..'t..JV...Y'.U.y.......c...r.C.\..R..E.>.Y...O.}...8...R1.,..;.....e.3P...w....\...>....uU q..nH.>g.^=K...F...i.t..E.l....,LO).9e..........e..M.F...f.%.!....J..5Q0.....b.j.v......g.j.D.N+-y..pm....>...5B%?C.(...%r..*I.....JfQ..".........7.0k.5YFf..K.fH..........7?}.......Y..S...l...v?...f..\.d`\...Pr.5..o......3..^.K.-.{Bk`*a.G.q.u.R.......M.N.%^..h..27_..~ {.!F`.0.QN1;.E)..o+..u.*.9sc.S*....o....&.......e..YV...V.e...AmMG@O.}..A.....t=..t.z.8.....)..;.....Yn..TVs.C....uj .........v.K~x...3......: ....i:....,.......X.......4......<n.].684.z.\S#...6.q.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):1290752
          Entropy (8bit):5.7362226967682295
          Encrypted:false
          SSDEEP:12288:j8uGJMDxmrH0UUXF3v3uqjfdF1JQIK6HSzVv/G8Og/cuHkPGo9XD:OJMDxmAUUV3v3fj3bK6yzx5DHk+o9X
          MD5:731382B2BB1A940B9FB2DC18AFC0B77C
          SHA1:0C47E3222CD74225C39D32BFE8828767577AC2AC
          SHA-256:3EC71E16BFAFE8BDAEFC77524CCF87EE341CE05A469078A4052836DC12821C1E
          SHA-512:75DC4DDB91CE7F7409AF8F92AB2EF3D3DC5E0408F92B6DB1B147C3F71958C7198B98D981B9A619873D29EAC4F3552CC970679FB84C242729BF482A44598C6221
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...;..f.........." ..0.................. ........... ....................... ............`.................................h...O.......\...........................0................................................ ............... ..H............text....... ...................... ..`.rsrc...\...........................@..@.reloc..............................@..B........................H........s..d-...............#...........................................0...........(......-}L.....}x....(L......s9...}.....{....t=...{ ...tC...#.......@}3......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......?}3......s8...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......@}3......s8...}.......s8...}.......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):321024
          Entropy (8bit):5.956548997554963
          Encrypted:false
          SSDEEP:6144:7eVNZ5ycbaKQWhEMms0+33e+nToPaBtJd:iVv7bSMnuhMtJd
          MD5:1B7D0396D47ED69A003B43A007CA987F
          SHA1:012DD12D4469384BA33A1A3BF9E04A0210494B02
          SHA-256:0CE2E41C0B0C95F14555229642BD008227378EF2A247C7144F37DFE7043C1BC5
          SHA-512:098FC82D77AA437FCE9DA9058678976BE56C3ECD290833643AFDBAA039C8F326A77F98FC1B64CF9A0073C53121D1A5FDF51C7A230837F07FC0805FEA5B3413E1
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." ..0.............:.... ........... .......................@............`.....................................O............................ ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......H^..h...........................................................Z..}......}......}....*....k...}.....{......(.......}......(/...}....*...0..N..........k...}.....{......(0...m..{......(0.... cm...{......-..+..}......(1...}....*..{....*B.{.....{.....Y.*.. .{.....{.....Y.(....Y.{.....Y. ZX*..{....*..{....*.0............(....-..*..(....-..*..(......(........(....(....*.{.....{....(2......X.k........+).{......n.{......nX.nX..... dm.....m...X...{.....{....(3...2..{.....{...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):1290752
          Entropy (8bit):5.7362226967682295
          Encrypted:false
          SSDEEP:12288:j8uGJMDxmrH0UUXF3v3uqjfdF1JQIK6HSzVv/G8Og/cuHkPGo9XD:OJMDxmAUUV3v3fj3bK6yzx5DHk+o9X
          MD5:731382B2BB1A940B9FB2DC18AFC0B77C
          SHA1:0C47E3222CD74225C39D32BFE8828767577AC2AC
          SHA-256:3EC71E16BFAFE8BDAEFC77524CCF87EE341CE05A469078A4052836DC12821C1E
          SHA-512:75DC4DDB91CE7F7409AF8F92AB2EF3D3DC5E0408F92B6DB1B147C3F71958C7198B98D981B9A619873D29EAC4F3552CC970679FB84C242729BF482A44598C6221
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...;..f.........." ..0.................. ........... ....................... ............`.................................h...O.......\...........................0................................................ ............... ..H............text....... ...................... ..`.rsrc...\...........................@..@.reloc..............................@..B........................H........s..d-...............#...........................................0...........(......-}L.....}x....(L......s9...}.....{....t=...{ ...tC...#.......@}3......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......?}3......s8...}.......s9...}.......s9...}.....{....t=...{ ...tC...#.......?}3......s9...}.....{....t=...{ ...tC...#.......@}3......s8...}.......s8...}.......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):321024
          Entropy (8bit):5.956548997554963
          Encrypted:false
          SSDEEP:6144:7eVNZ5ycbaKQWhEMms0+33e+nToPaBtJd:iVv7bSMnuhMtJd
          MD5:1B7D0396D47ED69A003B43A007CA987F
          SHA1:012DD12D4469384BA33A1A3BF9E04A0210494B02
          SHA-256:0CE2E41C0B0C95F14555229642BD008227378EF2A247C7144F37DFE7043C1BC5
          SHA-512:098FC82D77AA437FCE9DA9058678976BE56C3ECD290833643AFDBAA039C8F326A77F98FC1B64CF9A0073C53121D1A5FDF51C7A230837F07FC0805FEA5B3413E1
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." ..0.............:.... ........... .......................@............`.....................................O............................ ....................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H.......H^..h...........................................................Z..}......}......}....*....k...}.....{......(.......}......(/...}....*...0..N..........k...}.....{......(0...m..{......(0.... cm...{......-..+..}......(1...}....*..{....*B.{.....{.....Y.*.. .{.....{.....Y.(....Y.{.....Y. ZX*..{....*..{....*.0............(....-..*..(....-..*..(......(........(....(....*.{.....{....(2......X.k........+).{......n.{......nX.nX..... dm.....m...X...{.....{....(3...2..{.....{...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):720
          Entropy (8bit):4.799545738003709
          Encrypted:false
          SSDEEP:12:1spHz7Fau+9GbUEBiwS3/dXwDUovELXRbCGgKAUEBYeP+ak1EJFcQ7uSvn:1spE/CDkX3/O9vELXRb5gDDrJk1EJFec
          MD5:0A4EE4EDCA608CA6C15BE767C11C9194
          SHA1:6BF34350082E2681A8EC2260B00C4553D8C28848
          SHA-256:425C98DF06EE8B52150C5FEE552254E10CDFB4A2CE7B55CBD0EA4F70EDB44818
          SHA-512:EC5036323927061BA37D03AA9399E0F0061546F4684A8DA4F6C099B98DCCEFD74C87CD77BF3116CA8DE1CDA908743E51F5BC117EB9686E097920999424E793EA
          Malicious:false
          Preview:The AJAX Dashboard example demonstrates the use of several GLG HTTP Handlers ..on one HTML page.....The example uses the following handlers: DialHandler, GraphHandler and..GraphSelectionHandler. These handlers have to be deployed on IIS in order..for this example to work.....To deploy the example:.... - Copy the ajax_dashboard_demo.htm file to the IIS root directory .. (usually located at C:\inetpub\wwwroot)..... - Deploy and test the DialHandler, GraphHandler and GraphSelectionHandler .. used in the example by following instructions in the .. <glg_dir>\examples_ASP.NET\README.TXT file..... - Load the following link in the web browser on the local machine:.. http://localhost/ajax_dashboard_demo.htm..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:HTML document, ASCII text
          Category:dropped
          Size (bytes):14695
          Entropy (8bit):5.079072687454043
          Encrypted:false
          SSDEEP:192:j44eIoUxU6WdSL2RtQHvHsH0HrWB9SznhdsSJWWxVburCV:j44eIoSbPmOaBUzhdsSJWMVbsCV
          MD5:08305E997674D64B46E4AD2C2F65BC59
          SHA1:56118F8C93201A4672008EF53ADD0828B7C6FCBA
          SHA-256:6E18F1CEC124D144E0E04C2FAD32C5CC53B8CDC60958BAADE0F06738D2921FF0
          SHA-512:46393DFF2596D7EF259B6F98843C95F829F472639B1FC850DF9ECBE6658955C5465F161260929136E2E0799B528109D13676DCFBA6A7BDFC17C822E4B47DAC3B
          Malicious:false
          Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.<html>.<head>. <meta http-equiv="content-type". content="text/html; charset=ISO-8859-1">. <title>AJAX Mobile Dashboard: GLG Graphics Server Dashboard Demo</title>. <script src="glg_script.js" type="text/javascript"></script>. <script type="text/javascript">. ..// glg_script.js contains the JS source code of the GLG script object that.// provides convenience methods for communicating with the GLG JSP servlet...// GLG script objects.var gso_main = null;.var gso_hist_chart = null;.var gso_dial1 = null;.var gso_dial2 = null;.var gso_dial3 = null;.var gso_dial4 = null;.var small_size = false;..function OnLoad().{. //////////////////////////////////////////////////////////. // Main gso: gso object for the current load chart. //////////////////////////////////////////////////////////. gso_main = new GlgSO(); // Create GLG script object.. . gso_main.SetImageID( "load_graph" ); // Image to receive servlet's
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):2843
          Entropy (8bit):5.262780346908308
          Encrypted:false
          SSDEEP:48:3CWl5B8FzfUf3Bypr14H1wlHn/14H1wlvA6B5In6Ajn6B6Kv6tH6h626HZ6l6Afs:Dl5B8mfAu6YxQUL7E5vsHIBCOF8FZL+U
          MD5:3D5122C154FAB4AF24E2172D9EFD5D5E
          SHA1:6AE12F0521CCD989F3FE6807A138BC4198DB9B3E
          SHA-256:65B2DA6F2AB68FF1933CB9644DA6CB0F3512EB8915CE50273F4AE5A61BD5C45C
          SHA-512:097434BC4517473CDC75213C8F098E93549793CEC282FEF185C74A83067F855D6859BD33AD4DD7E9A891B57D88568DEC4EA3903FF982B96E857B5B5D9D6B5EB2
          Malicious:false
          Preview:.<?xml version="1.0" encoding="utf-8"?>..<Project ToolsVersion="12.0" DefaultTargets="Build" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">.. <PropertyGroup>.. <Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>.. <Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>.. <ProductVersion>8.0.30703</ProductVersion>.. <SchemaVersion>2.0</SchemaVersion>.. <ProjectGuid>{D1711031-5277-4514-988B-3D5DCE94F3AB}</ProjectGuid>.. <OutputType>Library</OutputType>.. <AppDesignerFolder>Properties</AppDesignerFolder>.. <RootNamespace>AvionicsHandler</RootNamespace>.. <AssemblyName>AvionicsHandler</AssemblyName>.. <TargetFrameworkVersion>v4.6.2</TargetFrameworkVersion>.. <FileAlignment>512</FileAlignment>.. <TargetFrameworkProfile />.. </PropertyGroup>.. <PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Debug|AnyCPU' ">.. <DebugSymbols>true</DebugSymbols>.. <DebugType>full</DebugType>.. <Optimize>f
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):919
          Entropy (8bit):5.532158413634677
          Encrypted:false
          SSDEEP:24:pPExyEcLTrYKTxqDTBjxqFiw6ixqFiSvxqh6kxq18uW:pPE6E2sVJsVQfq/
          MD5:46B8C699776CAA816630C6767700390A
          SHA1:2A2A8337B0CE817540D3B0711DB1DDC693919D6A
          SHA-256:1E8FB5BA52DC5F00B37889253F4AA69C563C6DE6EFBF87102592115D26D3EA6A
          SHA-512:85C37E2626A4FE010FBCA4CB384B6EF7A4974B76E4909CF2E29CB5A9C1EF8FCC3EAA3B72ACF4433D30BE85DB5E1056B75A790DC05E59192E7EA9037108707B63
          Malicious:false
          Preview:...Microsoft Visual Studio Solution File, Format Version 11.00..# Visual Studio 2010..Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "AvionicsHandler", "AvionicsHandler.csproj", "{D1711031-5277-4514-988B-3D5DCE94F3AB}"..EndProject..Global...GlobalSection(SolutionConfigurationPlatforms) = preSolution....Debug|Any CPU = Debug|Any CPU....Release|Any CPU = Release|Any CPU...EndGlobalSection...GlobalSection(ProjectConfigurationPlatforms) = postSolution....{D1711031-5277-4514-988B-3D5DCE94F3AB}.Debug|Any CPU.ActiveCfg = Debug|Any CPU....{D1711031-5277-4514-988B-3D5DCE94F3AB}.Debug|Any CPU.Build.0 = Debug|Any CPU....{D1711031-5277-4514-988B-3D5DCE94F3AB}.Release|Any CPU.ActiveCfg = Release|Any CPU....{D1711031-5277-4514-988B-3D5DCE94F3AB}.Release|Any CPU.Build.0 = Release|Any CPU...EndGlobalSection...GlobalSection(SolutionProperties) = preSolution....HideSolutionNode = FALSE...EndGlobalSection..EndGlobal..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):237
          Entropy (8bit):4.8056542648092435
          Encrypted:false
          SSDEEP:6:8IAAWJyXocRCiIJu6YGGaI7kWiIdiI75biIVKO0EJAWJyuQIT:dAVYfRCijLpiMiqiUN9JV5xT
          MD5:B6E2BB5D83DC2404400C6479E4B2CFB6
          SHA1:4FB4E5E61CA34EC20FC15CCBD4D1736F73F15CA1
          SHA-256:0D4D748770465394BE1FA3DD7EAF4CCE7AD7B95703FD3ED7E2F8ED0F4BF8B7D1
          SHA-512:EAB8B6F0DFD5C0ECFF3933145F39B1035BC9F3367B37C1C675711D973CB41DBA59C0EEE8ADE9747558305A78A852259EBCC2C30B6530E22A88D26CD939A5622D
          Malicious:false
          Preview:<configuration>.. <system.webServer>.. <handlers>.. <add name="AvionicsHandlerGLG" verb="*" path="avionics.glg" type="AvionicsHandler.AvionicsHandler, AvionicsHandler" />.. </handlers>.. </system.webServer>..</configuration>
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 268288
          Category:dropped
          Size (bytes):60772
          Entropy (8bit):7.988694617134398
          Encrypted:false
          SSDEEP:1536:xrC7+MTshJDMgIuliod2s1IIp63zcKx0XMFoC:VdM4LRioIs1N43hxGMFoC
          MD5:C1003146ABE4AF9BC793DA6E2846C94A
          SHA1:16736D67D79862B108942401D6C7C918915BD642
          SHA-256:DCB61991956AD578B62F456025E0AEB1810389838B8574260D6CEE84155C71B5
          SHA-512:BB7EF66B243914ACB1F29D643132FC4BE4AE2D51FD0D1E3DA85E6E419CF6A0FB829685F1AB6032036B2775FC6350A0CB81A8868FE2E257EEBE2243F7EBF75EC3
          Malicious:false
          Preview:...........]..m&....#~..nw.NU'.r'=Us'.T.g...M\......AP....q.I.{Ni..%..A..@......~._..7....b.=.a<...R..I.k|..F).,.L...??|..vI.lL......L._.....V1.^|.dGo....W.0.z:.YH[...S.d.hB.....^*.Ju.Tj9.$.......QB.O....u?....4..A...K..b.>6U.......m.....4.Ook(.......~.._.....i.E#..@...?<.!. .....e...d...!..H.. .2z0...;j.l.....PU3....F.zF.....kcR6...:...SC_K\8.G..1.....7.........rb.h.....9M..h.. ..[...._i.......R.M.F0....)#7..0}....m-..q...".\.6..d...y.qg=.`..=...6.`m........)......J..)..c}.u.....7....E+..|3.....,;..v....L.......C.N.6.!U...Q.....A?....:...rP...7.W..c&.........b..ht...;Z[.g;b.'E.t..f,..........?..W..... HK._..-}..Y.G.j.~..^.Z.....H.Y[.l....Ake..-...,...X..........\~K...{{eK:.+.Q6..k........9..X.....}.j....E..J>j.Z.o..~..[U.YC|.y.o.RB. :.@C..0N...>e..6.LK..7.....3D..#ye........Ulk.:f._...!.l.VT...,:JE.+:._..z.'.!.C...7..T...M...'.;oK.e`..KZ .D....}.....>.!l+......Dr.y.#PA.J~#{;..2.w...F ...OP../.................S".O.m..<.I:
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:HTML document, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):6521
          Entropy (8bit):5.171593477771166
          Encrypted:false
          SSDEEP:96:hoZVECQzkEiqJxTxUSD6JCwjWR90rOddddPUddddPja/oD7f+e+f4CLMLUX:LhID7M44
          MD5:DAE27D23A73A11F4C7618D5544FB8AA7
          SHA1:3CF0B89080217941D87AD1D2089BA274F5A0DCF0
          SHA-256:283AA754F795448289E4E02707B178FD221427B03ECD3D1B89644D60EF49F7BA
          SHA-512:9736965B788AA117EC2B7101B5412A7E8EAACCAFB349BA4818F68632A7647DCAC3910819F6669FA1BFFFA64B1C7E9EA2C84B21A616E02829ED6498D76FF02D69
          Malicious:false
          Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">..<html>..<head>.. <meta http-equiv="content-type".. content="text/html; charset=ISO-8859-1">.. <title>AJAX Avionic Controls: Mobile Avionics Dashboard Demo</title>.. <script src="glg_script.js" type="text/javascript"></script>.. <script type="text/javascript">.. ....// glg_script.js contains the JS source code of the GLG script object that..// provides convenience methods for communicating with the GLG JSP servlet.....var gso = null; // GLG script object..var small_size = false;....function OnLoad()..{.. gso = new GlgSO(); // Create GLG script object..... gso.SetImageID( "avionics_image" ); // Image to receive servlet's output.. gso.SetServletBase( "avionics.glg" ); // Servlet URL's base.. gso.SetIdleTimeout( 600 ); // Stop updates after 10 mins of inactivity.. .. // Start/Stop Updates buttons whose state will be updated by the .. // StartUpdates() and StopUpdates() methods... //..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):9728
          Entropy (8bit):4.774458320640889
          Encrypted:false
          SSDEEP:192:FbHMG3d8lLFZ9aIc83HENrlsvLKKX5GR3sznfMSxc:5mlLFZ9a783HaqTK+Gtm
          MD5:F09644D57A0A171D3B334C60DEC9ABBA
          SHA1:FF8958DB16A4F160168659ED44C781A30E5C7656
          SHA-256:3EEC008EFB6DA07EE41D7E7859A5B7E7A4059CB4F48D5368671D027AC59AA811
          SHA-512:6F3B13E5242BD6EE5A299E88A14C1CB535A58EBCBFA9E219D313E8304C7D2AEDF2449020CC4781E383D80A6B533C6EBCDF6E1CB3579AE8CCFFE25CD83D1C3B60
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......f.........." ..0.............&=... ...@....... ....................................`..................................<..O....@.......................`.......;............................................... ............... ..H............text...,.... ...................... ..`.rsrc........@....... ..............@..@.reloc.......`.......$..............@..B.................=......H........)...............................................................0..w........(.......#.......(....}.....(......}......{.........}......+..{.......s.......X...{....2....}.....{...../.. ....}....*..0..|........{....,T(........{....(.......(.....{....l4..*...(....}.......(....}.......(....}......}......+..{......o......X...{....2..*:.{......{....*:.{......{....*..*....0..........~..........(....~....-........s....s............,..(.....~.....o......,D.{....,,.o....r...po
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):10112
          Entropy (8bit):4.557560020145252
          Encrypted:false
          SSDEEP:96:Jo7cz5Gw7NPplizCbU/9q80moxJTwkLFLim2LfLgLoLKLbLpLaLeLzL4LNLN/as5:x7pplwKUV0JTx50zEEW3FGCnchR/ahg
          MD5:05F4514C2EF786A1331742F76287649A
          SHA1:130AA006CE7AE7EF4180ABA1E1FBD96CE7A7F0F4
          SHA-256:BAB464F80D2685669A27AFCA73465C5D2B24BD49FD61F0FA10D69CED4B122875
          SHA-512:192C057FD364FD2B49B75836F890FE68DFBFF842E1BE194709A742B37560E063B0687122C7C3D018C9FC18723291EF1453FDAAB6B6C067B73CDCCE159D9F6B7D
          Malicious:false
          Preview:.using System;..using System.Globalization;..using System.Web;..using System.Drawing.Imaging;..using GenLogic;....namespace AvionicsHandler..{.. public class AvionicsHandler : IHttpHandler.. {.. private static Object init_lock = new Object();.. private static GlgHttpRequestProcessor request_processor = null;.. private static GlgObject drawing = null;.... static String drawing_name = "avionics.g";.. static String app_path = "AvionicsHandler";.... // Array of demo datasources to animate drawing's 15 dynamic resources... static GlgDemoDataSource[] datasource_array = new GlgDemoDataSource[ 15 ];.... ///////////////////////////////////////////////////////////////////.. public bool IsReusable.. {.. get { return false; }.. }.... ///////////////////////////////////////////////////////////////////.. public void ProcessRequest( HttpContext context ).. {.. lock( init_lock ).. {.. /* Firs
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):3951
          Entropy (8bit):4.390132759162975
          Encrypted:false
          SSDEEP:48:CJ/tbAa4pbKGrAlJpUgZYq3V7q3j1WOnw2mUPj8yltV6MT7FT0:CJ1bAa1SqNqJpnN+
          MD5:1992BD15AC96665B6B22865011F02875
          SHA1:48CB387955EF8B168D944227CD46E981C3F09BA5
          SHA-256:17CCFECEDC5ED7084A8E1A14AB0E4261D9B9D5E4BF734F3B5315C16354D40817
          SHA-512:08143267015D8DBAC0F0DAD5D3526C4DEDBF69CC04B2368F39CA9CA85A6C4CA30742B06A2A27E0009D364300E10EDB7F471A00DA47D1614C3B5EAEB7CCE3044E
          Malicious:false
          Preview:using System;..using GenLogic;....// Datasource contains one or more values and a time stamp...class GlgDemoDataSource..{.. // Inner class, updates a single double value.. class GlgDemoDataValue.. {.. // Data range.. double low;.. double high;.... public double value; // Current value... int direction; // Last increment direction: 1 or -1.... /////////////////////////////////////////////////////////////////////.. public GlgDemoDataValue( double low_p, double high_p ).. {.. low = low_p;.. high = high_p;.... if( low >= high ) // Use defaults... {.. low = 0.0;.. high = 100.0;.. }.... // Starting value... value = low + GlgObject.Rand( 0.2, 0.8 ) * ( high - low );.... // Initial direction... direction = ( GlgObject.Rand( 0.0, 1.0 ) > 0.5 ? 1 : -1 );.. }.... /////////////////////////////////////////////////////////////////////.. pub
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:exported SGML document, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):19031
          Entropy (8bit):4.816928112906272
          Encrypted:false
          SSDEEP:192:b9Qez1beWrjloIWWBJhetCs/7dMbhUSi1lwMeiXhbGiLCrcwWr5eEi2Vi7SzlGGm:p1yMrsKb+SiXeiXYiiEiIi7Szgn
          MD5:D3703DD1434C7AFF370C2781D5575C05
          SHA1:47AC2E6F72954F3EAA6AB6E4E1BA473DE4942036
          SHA-256:911FD0865A642BFD348053190E52923BBCA6231E7BA8F99EB819FB85DE1D3E75
          SHA-512:F9340A85B2AACD7C3388C3F442809E1AF4853E3AF42BD0D655D0ACD256906CD12822F0DAFC7E95C2466E2CCDA7CE249AFDCF58AF4DE5A142B6F6AE503EF30D02
          Malicious:false
          Preview: ....//////////////////////////////////////////////////////////////////////////..// See glg_script.txt for descriptions of public methods...//////////////////////////////////////////////////////////////////////////....function GlgSO()..{.. //////////////////////////////////////////////////////////////////////////.. // Do not set the below variables directly - use the corresponding.. // Set methods... //////////////////////////////////////////////////////////////////////////.. this.image_object = null;.. this.url_base = null;.. this.size_string = null;.. this.custom_param_func = null;.. this.pre_update_cb = null;.. this.after_update_cb = null;.. this.update_interval = 0;.. this.idle_timeout = 600;.. this.tooltip_object = null;.. this.tooltip_data_object = null;.. this.tooltip_interval = 500;.. this.dialog_object = null;.. this.dialog_data_object = null;.. this.two_stage_dialog = false;.. this.active_dialog_type;.. this.click_data_cb = null;..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):4985
          Entropy (8bit):4.546218316704184
          Encrypted:false
          SSDEEP:96:hwo72CtQTjFQPEPT4g+OvbzgJYLxHkkHF2Yu8ygN0pAwprNGpMrd4:h1MfSMjFzGYhk+FHTNsnEMrd4
          MD5:7D45EA2A36F7B40EB0D6D8A134A30C95
          SHA1:5C9F1DA0EE0191A97162074164B6D545592044A3
          SHA-256:86910CA3AD669A91A07AD0795C49F12EEBF2AB2D29025DD387843162CC123370
          SHA-512:8161904A1ED69793BDA4AF80DC822EFB5E6DA4B5446DF366418D010A939D956646D21F7F0983BE653F525EEA5C407102B3CCE36D5B367679E03EA006FD6DEAC8
          Malicious:false
          Preview:The following describes public methods of the GlgSO java script object.....SetImageID( name ).. Specifies the name of the HTML image element that receives the servlet's .. output.....SetServletBase( base_name ).. Supplies the base name of the servlet URL.......SetServletSize( width, height ).. Specifies servlet's image size.....SetUpdateInterval( sec ).. Specifies servlet image update interval in seconds.....SetIdleTimeout( sec ).. Specifies the period of inactivity (in seconds) to stop updates after.....SetStartButtonID( name ).. Specifies the name of the HTML StartUpdates button. The button's enabled .. state will be updated by the StartUpdates and StopUpdates methods... ..SetStopButtonID( name ).. Specifies the name of the HTML StopUpdates button. The button's enabled.. state will be updated by the StartUpdates and StopUpdates methods.....SetTooltipID( top_name, content_name ).. Specifies names of HTML elements used to display the tooltip:.. top_name - the top-level
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Perl5 module source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):9223
          Entropy (8bit):4.741368855620243
          Encrypted:false
          SSDEEP:96:CRUKTav0B4yFl7ww24bnnC3HFftaYL/Lim2LfLkLsLKLzLjLELkLhLILDL3W0Sot:CRbTIGw6znMFftzT0zYAWPfQoVMXTWhI
          MD5:FEB36B9744969EDDFE84E0C693002463
          SHA1:854D06772440B820C893140BB3856BB07284D338
          SHA-256:2E1D36B0DA5137532B6BD5EB81480A6C895E789B9E44B5A80A17CE4A20635064
          SHA-512:B120F070DD556C5988A38B2A967886CE55FA065FBC1AF077432A8C10610F63C9414093E445D42FF71837D1F8C6173BA159CDAE098EEFB9FCCA00735A7B8A9985
          Malicious:false
          Preview:package glg_demos;....import java.io.*;..import java.net.*;..import javax.servlet.*;..import javax.servlet.http.*;..import javax.imageio.*;..import java.awt.image.*;..import com.genlogic.*;....public final class GlgAvionicsServlet extends HttpServlet .. implements GlgErrorHandler..{.. static final long serialVersionUID = 0;.... static GlgObject drawing = null;.... // Drawing path relative to the servlet app's dir... static final String drawing_name = "/drawings/avionics.g";.... // Array of demo datasources to animate drawing's 15 dynamic resources... GlgDemoDataSource datasource_array[] = new GlgDemoDataSource[ 15 ];.... /////////////////////////////////////////////////////////////////.. // A wrapper around the main method, doGet2(), to properly handle.. // the access synchronization and unlocking on an error... /////////////////////////////////////////////////////////////////.. public void doGet( HttpServletRequest request, .. HttpServletRe
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Perl5 module source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):3950
          Entropy (8bit):4.396754462918294
          Encrypted:false
          SSDEEP:48:0tbAaUdKGIElJpUgxYq3H7q37DLZnqtRcgon6DT7sT0:ebAaRXqrqvlnVAt
          MD5:2E67FDE914F62063D286B47B61703033
          SHA1:70686F2BEC6DC0EADC855B584C15DCDE1B3F2B12
          SHA-256:064F56F98D46602844D61144153019804F36A728BC479095C1D34B32BF14E4FE
          SHA-512:5BC84F0D8091973E46B16020F8A165852FD1B917C995ED8C887B1CB8D83BE8D597FB8922BEDBD8FDC025FFE45B0BB64A6EADAD9DDFEC92C65A4F8737D7B7DAE9
          Malicious:false
          Preview:package glg_demos;....import java.util.*;..import com.genlogic.*;....// Datasource contains one or more values and a time stamp...class GlgDemoDataSource..{.. // Inner class, updates a single double value.. class GlgDemoDataValue.. {.. // Data range.. double low;.. double high;.... double value; // Current value... int direction; // Last increment direction: 1 or -1.... /////////////////////////////////////////////////////////////////////.. GlgDemoDataValue( double low_p, double high_p ).. {.. low = low_p;.. high = high_p;.... if( low >= high ) // Use defaults... {.. low = 0.;.. high = 100.;.. }.... // Starting value... value = low + GlgObject.Rand( 0.2, 0.8 ) * ( high - low );.... // Initial direction... direction = ( GlgObject.Rand( 0., 1. ) > 0.5 ? 1 : -1 );.. }.... ///////////////////////////////////////////////////////////////
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):10112
          Entropy (8bit):4.557560020145252
          Encrypted:false
          SSDEEP:96:Jo7cz5Gw7NPplizCbU/9q80moxJTwkLFLim2LfLgLoLKLbLpLaLeLzL4LNLN/as5:x7pplwKUV0JTx50zEEW3FGCnchR/ahg
          MD5:05F4514C2EF786A1331742F76287649A
          SHA1:130AA006CE7AE7EF4180ABA1E1FBD96CE7A7F0F4
          SHA-256:BAB464F80D2685669A27AFCA73465C5D2B24BD49FD61F0FA10D69CED4B122875
          SHA-512:192C057FD364FD2B49B75836F890FE68DFBFF842E1BE194709A742B37560E063B0687122C7C3D018C9FC18723291EF1453FDAAB6B6C067B73CDCCE159D9F6B7D
          Malicious:false
          Preview:.using System;..using System.Globalization;..using System.Web;..using System.Drawing.Imaging;..using GenLogic;....namespace AvionicsHandler..{.. public class AvionicsHandler : IHttpHandler.. {.. private static Object init_lock = new Object();.. private static GlgHttpRequestProcessor request_processor = null;.. private static GlgObject drawing = null;.... static String drawing_name = "avionics.g";.. static String app_path = "AvionicsHandler";.... // Array of demo datasources to animate drawing's 15 dynamic resources... static GlgDemoDataSource[] datasource_array = new GlgDemoDataSource[ 15 ];.... ///////////////////////////////////////////////////////////////////.. public bool IsReusable.. {.. get { return false; }.. }.... ///////////////////////////////////////////////////////////////////.. public void ProcessRequest( HttpContext context ).. {.. lock( init_lock ).. {.. /* Firs
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):3951
          Entropy (8bit):4.390132759162975
          Encrypted:false
          SSDEEP:48:CJ/tbAa4pbKGrAlJpUgZYq3V7q3j1WOnw2mUPj8yltV6MT7FT0:CJ1bAa1SqNqJpnN+
          MD5:1992BD15AC96665B6B22865011F02875
          SHA1:48CB387955EF8B168D944227CD46E981C3F09BA5
          SHA-256:17CCFECEDC5ED7084A8E1A14AB0E4261D9B9D5E4BF734F3B5315C16354D40817
          SHA-512:08143267015D8DBAC0F0DAD5D3526C4DEDBF69CC04B2368F39CA9CA85A6C4CA30742B06A2A27E0009D364300E10EDB7F471A00DA47D1614C3B5EAEB7CCE3044E
          Malicious:false
          Preview:using System;..using GenLogic;....// Datasource contains one or more values and a time stamp...class GlgDemoDataSource..{.. // Inner class, updates a single double value.. class GlgDemoDataValue.. {.. // Data range.. double low;.. double high;.... public double value; // Current value... int direction; // Last increment direction: 1 or -1.... /////////////////////////////////////////////////////////////////////.. public GlgDemoDataValue( double low_p, double high_p ).. {.. low = low_p;.. high = high_p;.... if( low >= high ) // Use defaults... {.. low = 0.0;.. high = 100.0;.. }.... // Starting value... value = low + GlgObject.Rand( 0.2, 0.8 ) * ( high - low );.... // Initial direction... direction = ( GlgObject.Rand( 0.0, 1.0 ) > 0.5 ? 1 : -1 );.. }.... /////////////////////////////////////////////////////////////////////.. pub
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):1441
          Entropy (8bit):5.049601834464345
          Encrypted:false
          SSDEEP:24:JINebtJwc0YRR/h+K+BPw/+Sbt7kn5eRr4XeYh2RQDYUc:Jwebt+cJRNhp+Ps1bhk5eKuYh20YUc
          MD5:033258B005662185704379249670765F
          SHA1:7EEC4BAB6C275BE6BEBCD4AD4CB777968F4BDDD8
          SHA-256:3E58F67E8AE5A943F080E29A13D5BB43774F9C92DAF08F3FDA9F9079D1432A9B
          SHA-512:85C4D9AF2402A1B8D64A6B0ECB5C1C43D747DE0E4BAA6E662E8E8FFC18256DC0D012206876C9531DE6D5AE565AA4415332B1E0054A5DC5407687983F7394A7CA
          Malicious:false
          Preview:.using System.Reflection;..using System.Runtime.CompilerServices;..using System.Runtime.InteropServices;....// General Information about an assembly is controlled through the following ..// set of attributes. Change these attribute values to modify the information..// associated with an assembly...[assembly: AssemblyTitle("AvionicsHandler")]..[assembly: AssemblyDescription("")]..[assembly: AssemblyConfiguration("")]..[assembly: AssemblyCompany("")]..[assembly: AssemblyProduct("AvionicsHandler")]..[assembly: AssemblyCopyright("Copyright . 2021")]..[assembly: AssemblyTrademark("")]..[assembly: AssemblyCulture("")]....// Setting ComVisible to false makes the types in this assembly not visible ..// to COM components. If you need to access a type in this assembly from ..// COM, set the ComVisible attribute to true on that type...[assembly: ComVisible(false)]....// The following GUID is for the ID of the typelib if this project is exposed to COM..[assembly: Guid("b33749f1-2429-490b-93f0-
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):237
          Entropy (8bit):4.8056542648092435
          Encrypted:false
          SSDEEP:6:8IAAWJyXocRCiIJu6YGGaI7kWiIdiI75biIVKO0EJAWJyuQIT:dAVYfRCijLpiMiqiUN9JV5xT
          MD5:B6E2BB5D83DC2404400C6479E4B2CFB6
          SHA1:4FB4E5E61CA34EC20FC15CCBD4D1736F73F15CA1
          SHA-256:0D4D748770465394BE1FA3DD7EAF4CCE7AD7B95703FD3ED7E2F8ED0F4BF8B7D1
          SHA-512:EAB8B6F0DFD5C0ECFF3933145F39B1035BC9F3367B37C1C675711D973CB41DBA59C0EEE8ADE9747558305A78A852259EBCC2C30B6530E22A88D26CD939A5622D
          Malicious:false
          Preview:<configuration>.. <system.webServer>.. <handlers>.. <add name="AvionicsHandlerGLG" verb="*" path="avionics.glg" type="AvionicsHandler.AvionicsHandler, AvionicsHandler" />.. </handlers>.. </system.webServer>..</configuration>
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):207
          Entropy (8bit):4.773796963151663
          Encrypted:false
          SSDEEP:6:8IAAqNoEQYGGaI7kWiIdiI75biIVKO0oA24QIT:dAPNpBpiMiqiUNbT4xT
          MD5:80BA8C6A44E3EE0612DB09D398DD2A4B
          SHA1:AAFA24FF80B51F8BC3342FE81345B25FE9D479D2
          SHA-256:3CAAA73F766544BDCEBC5F067725FFF0FC6140094565147CBFD1F778206D8B19
          SHA-512:72F44754E21159A30D6FDC3552F55698DBC9218D6F05EBBBDE7CCC0A0B03E011113A3A9D1C79AC768CAA0B7A5F9384D0F2C0CC42AE55B7BAE6D362F4BC939748
          Malicious:false
          Preview:<configuration>.. <system.web>.. <httpHandlers>.. <add verb="*" path="avionics.glg" type="AvionicsHandler.AvionicsHandler, AvionicsHandler" />.. </httpHandlers>.. </system.web>..</configuration>
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):237
          Entropy (8bit):4.8056542648092435
          Encrypted:false
          SSDEEP:6:8IAAWJyXocRCiIJu6YGGaI7kWiIdiI75biIVKO0EJAWJyuQIT:dAVYfRCijLpiMiqiUN9JV5xT
          MD5:B6E2BB5D83DC2404400C6479E4B2CFB6
          SHA1:4FB4E5E61CA34EC20FC15CCBD4D1736F73F15CA1
          SHA-256:0D4D748770465394BE1FA3DD7EAF4CCE7AD7B95703FD3ED7E2F8ED0F4BF8B7D1
          SHA-512:EAB8B6F0DFD5C0ECFF3933145F39B1035BC9F3367B37C1C675711D973CB41DBA59C0EEE8ADE9747558305A78A852259EBCC2C30B6530E22A88D26CD939A5622D
          Malicious:false
          Preview:<configuration>.. <system.webServer>.. <handlers>.. <add name="AvionicsHandlerGLG" verb="*" path="avionics.glg" type="AvionicsHandler.AvionicsHandler, AvionicsHandler" />.. </handlers>.. </system.webServer>..</configuration>
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 268288
          Category:dropped
          Size (bytes):60772
          Entropy (8bit):7.988694617134398
          Encrypted:false
          SSDEEP:1536:xrC7+MTshJDMgIuliod2s1IIp63zcKx0XMFoC:VdM4LRioIs1N43hxGMFoC
          MD5:C1003146ABE4AF9BC793DA6E2846C94A
          SHA1:16736D67D79862B108942401D6C7C918915BD642
          SHA-256:DCB61991956AD578B62F456025E0AEB1810389838B8574260D6CEE84155C71B5
          SHA-512:BB7EF66B243914ACB1F29D643132FC4BE4AE2D51FD0D1E3DA85E6E419CF6A0FB829685F1AB6032036B2775FC6350A0CB81A8868FE2E257EEBE2243F7EBF75EC3
          Malicious:false
          Preview:...........]..m&....#~..nw.NU'.r'=Us'.T.g...M\......AP....q.I.{Ni..%..A..@......~._..7....b.=.a<...R..I.k|..F).,.L...??|..vI.lL......L._.....V1.^|.dGo....W.0.z:.YH[...S.d.hB.....^*.Ju.Tj9.$.......QB.O....u?....4..A...K..b.>6U.......m.....4.Ook(.......~.._.....i.E#..@...?<.!. .....e...d...!..H.. .2z0...;j.l.....PU3....F.zF.....kcR6...:...SC_K\8.G..1.....7.........rb.h.....9M..h.. ..[...._i.......R.M.F0....)#7..0}....m-..q...".\.6..d...y.qg=.`..=...6.`m........)......J..)..c}.u.....7....E+..|3.....,;..v....L.......C.N.6.!U...Q.....A?....:...rP...7.W..c&.........b..ht...;Z[.g;b.'E.t..f,..........?..W..... HK._..-}..Y.G.j.~..^.Z.....H.Y[.l....Ake..-...,...X..........\~K...{{eK:.+.Q6..k........9..X.....}.j....E..J>j.Z.o..~..[U.YC|.y.o.RB. :.@C..0N...>e..6.LK..7.....3D..#ye........Ulk.:f._...!.l.VT...,:JE.+:._..z.'.!.C...7..T...M...'.;oK.e`..KZ .D....}.....>.!l+......Dr.y.#PA.J~#{;..2.w...F ...OP../.................S".O.m..<.I:
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):2891
          Entropy (8bit):5.252139168574007
          Encrypted:false
          SSDEEP:48:3CWl5B8FzfTU3Byqr14H1wlH0/14H1wlvA6B5In6Ajn6B6Kv6tH6h626HZ6l6Ay7:Dl5B8hUA36JxQUL7E5vsHIBCOeA8FZLv
          MD5:CF5985CA9B4F84E569C37CBC3E642D91
          SHA1:1A564B8AEDCDBE09987956CDD20633883691F534
          SHA-256:68B76BC6BA984732D91A14B37BD0098DB3D5C4E041BC63FCA907A5F9B486118D
          SHA-512:F919C4863EEC36D655387B3A4E2059EC402A13D32EBF21C7320A4691267D6DBB49D2440A836EE7C5763F372D364F9DDCA38B3BBB62755D9C80C96EA769973E7C
          Malicious:false
          Preview:.<?xml version="1.0" encoding="utf-8"?>..<Project ToolsVersion="12.0" DefaultTargets="Build" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">.. <PropertyGroup>.. <Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>.. <Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>.. <ProductVersion>8.0.30703</ProductVersion>.. <SchemaVersion>2.0</SchemaVersion>.. <ProjectGuid>{D1711031-5277-4514-988B-3D5DCE94F3AB}</ProjectGuid>.. <OutputType>Library</OutputType>.. <AppDesignerFolder>Properties</AppDesignerFolder>.. <RootNamespace>CircuitHandler</RootNamespace>.. <AssemblyName>CircuitHandler</AssemblyName>.. <TargetFrameworkVersion>v4.6.2</TargetFrameworkVersion>.. <FileAlignment>512</FileAlignment>.. <TargetFrameworkProfile />.. </PropertyGroup>.. <PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Debug|AnyCPU' ">.. <DebugSymbols>true</DebugSymbols>.. <DebugType>full</DebugType>.. <Optimize>fal
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):917
          Entropy (8bit):5.528687189182567
          Encrypted:false
          SSDEEP:24:pPExyEcv7xqDTBjxqFiw6ixqFiSvxqh6kxq18uW:pPER2sVJsVQfq/
          MD5:4A75CFB517B14198AB82068E8B371595
          SHA1:D4B2B6853407309FA3DCC94F1BEA46C097F0D88A
          SHA-256:DAFD22E2A1E3A959E73783F60CC69BEE77C51EF988084FADAB888D367EDC52E4
          SHA-512:19B69D35B951A733D54DDB9F305369424454089DC846E2F5AA7E3025CA6258C23CE37A552986DFC9E31AD62971EABEC52503ABEF5829C26DCB6AAC840634A9E7
          Malicious:false
          Preview:...Microsoft Visual Studio Solution File, Format Version 11.00..# Visual Studio 2010..Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "CircuitHandler", "CircuitHandler.csproj", "{D1711031-5277-4514-988B-3D5DCE94F3AB}"..EndProject..Global...GlobalSection(SolutionConfigurationPlatforms) = preSolution....Debug|Any CPU = Debug|Any CPU....Release|Any CPU = Release|Any CPU...EndGlobalSection...GlobalSection(ProjectConfigurationPlatforms) = postSolution....{D1711031-5277-4514-988B-3D5DCE94F3AB}.Debug|Any CPU.ActiveCfg = Debug|Any CPU....{D1711031-5277-4514-988B-3D5DCE94F3AB}.Debug|Any CPU.Build.0 = Debug|Any CPU....{D1711031-5277-4514-988B-3D5DCE94F3AB}.Release|Any CPU.ActiveCfg = Release|Any CPU....{D1711031-5277-4514-988B-3D5DCE94F3AB}.Release|Any CPU.Build.0 = Release|Any CPU...EndGlobalSection...GlobalSection(SolutionProperties) = preSolution....HideSolutionNode = FALSE...EndGlobalSection..EndGlobal..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):232
          Entropy (8bit):4.802125258016481
          Encrypted:false
          SSDEEP:6:8IAAWJyXocRfIOJu6YRQl7mMWIOP7O7L7OVKO0EJAWJyuQIT:dAVYfRf5A0tmB56vSVN9JV5xT
          MD5:4CB2C5668DC6553F4157CC23CB9A7246
          SHA1:C0076BCB20EF1EA9704B42277556061302BCFC19
          SHA-256:E5DF365A50D1643B776425396D3A1BBFD49FD8F41E9A8112C5D2211799FDD490
          SHA-512:FC4FFBCE9B052C5748E3F51894A0957FEA61C03EAABA556183B7C2F8AB10340A8846AEFBE861FF936A1576314C405B422CF1CA28675EE3A5369F8B01F9E81762
          Malicious:false
          Preview:<configuration>.. <system.webServer>.. <handlers>.. <add name="CircuitHandlerGLG" verb="*" path="circuit.glg" type="CircuitHandler.CircuitHandler, CircuitHandler" />.. </handlers>.. </system.webServer>..</configuration>
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):8704
          Entropy (8bit):4.8040050403236005
          Encrypted:false
          SSDEEP:192:fLxIP9RwBUlq7FKiUHyllRvCa+4U83xwW/2PKJHi85Hy8:s4IwCaE83xX2PwiX8
          MD5:617AC531242D1A967D3C117F312A5115
          SHA1:9E10722A6915A6CCBD468C7B0B0EA47CCB0E6A7C
          SHA-256:3A5202E8AA9B1D79FBE63BCC1BE230C2DCE387187E1C55566C998A24C0B1B16E
          SHA-512:07A47BED0F40B63C6341CBD7ECD0CF30093238068235C4BC20896DDA9D9E364E6B90F5C1343C6126503783E1015859A477A714D35D8DB00FF400155B948B4BF6
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......f.........." ..0..............9... ...@....... ....................................`..................................8..O....@.......................`.......7............................................... ............... ..H............text...$.... ...................... ..`.rsrc........@......................@..@.reloc.......`....... ..............@..B.................9......H........%...............................................................0..#........(.......#.......(....}.....(....*..0..5.......(........{....(.......(....#.....@.@4.*.(......}....*....0..a........{....-.*.{....o.......+C.{.....o....t......{.....3$..{....#........#.......?(....Z}......X...2.*..(....*..*.0..........~..........(....~....-........s....s............,..(.....~.....o......,D.{....,,.o....r...po.....{.....o....o ...(!...o"...*.o....r...po#...*...........'/......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):1949
          Entropy (8bit):4.52963624946839
          Encrypted:false
          SSDEEP:24:CJ75qE3XQ4/Ci0DtXW/8iTw/xjDIuyzrvMvDCjXM5cR1mS5B:CJbQvGejKrIC85czmaB
          MD5:B69374A8B03A61403367825FB9D3EB72
          SHA1:7275A59DBEB842987B125B6E7AA6366AA5FFC09A
          SHA-256:37D1B24A25A9261583F9C7F68276718F5A869CA5AB1F6749C0B82A6B47C54EF6
          SHA-512:93D84566C62561405671E8E21B653A342DFEC89B6518728626DF4F94C53C2DCB2D8A5763D79FEC1A8E136C0667DE4350E840CB5B2748B16F11B2DA831FA8BFE2
          Malicious:false
          Preview:using System;..using GenLogic;..../* Simulated data for the demo. In an application, the data may come from .. any datasource, such as a PLC or process database...*/..public class GlgCircuitDemoData..{.. // Constants.. const int UPDATE_INTERVAL = 1000; // milliseconds.... /* Contains a list of all resources to animate, which was queried .. from the drawing... */.. public GlgObject resource_list;.... DateTime last_time = DateTime.Now.AddHours( -1.0 );.... public GlgCircuitDemoData().. {.. }.... //////////////////////////////////////////////////////////////////////////.. // Updates simulated data. An application would query its .. // data from a custom data source using JDBC or Java OPC... //////////////////////////////////////////////////////////////////////////.. public void UpdateCircuitData().. {.. DateTime curr_time = DateTime.UtcNow;.... /* Update simulation data only as often as defined by UPDATE_INTERVAL:.. once a second...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):11584
          Entropy (8bit):4.321668420724631
          Encrypted:false
          SSDEEP:96:Jo7cz5Aw5GD4RNPplizCbU/Vq8abWipixJEryvqewzZVr5aCb:xfxRpplwKUNalSJKyvgmS
          MD5:6ECBB887EFA0C833262A53B3D6165134
          SHA1:2AD0C75FE1834D4600201100D5D1392C63792602
          SHA-256:C549A5834DAF391A4265D6ABE204E6B63DA16ABF5672153A2916D5936F8A8058
          SHA-512:9FBF8FB6478A8C85EC2A1E3471991FED1A89675E6BE15A8C3B5B72D88CB951978F9109A55C59FC4A293354552227EEFE73281B852E7F27868CC76021DF858B2D
          Malicious:false
          Preview:.using System;..using System.Globalization;..using System.Web;..using System.Drawing.Imaging;..using GenLogic;....namespace CircuitHandler..{.. public class CircuitHandler : IHttpHandler.. {.. private static Object init_lock = new Object();.. private static GlgHttpRequestProcessor request_processor = null;.. private static GlgObject viewport = null;.... /* If true, the resource path is used to animate resources of the drawing... If false, stored resource ID is used to set resource directly with .. null path using the Extended API. .. Alternatively, tags may be used instead of resources... */.. bool USE_RESOURCE_PATH = false;.... static String drawing_name = "electric_circuit2.g";.. static String app_path = "CircuitHandler";.... // Global simulated data used by all handler instances... static GlgCircuitDemoData data = new GlgCircuitDemoData();.... ////////////////////////////////////////////////////////
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):258
          Entropy (8bit):4.518755810427116
          Encrypted:false
          SSDEEP:6:CsDuMJ7JDjLEStWnveCFVSyH4xZ7W0hQW636i766mgWy:CGuyDjgSsveGN4KHhWy
          MD5:36E6D01DFC646D14862AFBD7E2B1CDE6
          SHA1:2646B11843B10493280932AE07328463CD17493D
          SHA-256:1721E3A73562CF99580944095E0E0803789910958F6B21B8B76FE25F04545B5B
          SHA-512:BFE0AA16FE37859D04E2BDD95ADEF762587A1B7A95B70A9FAE1ED1ACF49DDF859F690E4CE2342D80469BFF89D7CB252471194276C19FE36FD422E2F7CFD468BD
          Malicious:false
          Preview:using System;..using GenLogic;....public class GlgSimulationResource // Keeps info of a resource to update..{.. public GlgObject obj;.. public GlgDataType type;.. public String resource_path;.. public double range; .. public double value;..}..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:HTML document, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):11144
          Entropy (8bit):5.141754047209737
          Encrypted:false
          SSDEEP:96:hjCQzOEiqJxTxUUWtCwh9szbddddPhddddPHBuZxgcROAFh+UuLAjhdPIqd35WGl:JFHBu/AArGWH35WBHp1RjHZK8cT2W
          MD5:1721E687512C370782D81CB412E9CB6F
          SHA1:116AA12D0A3085A9219B5E697B0898C77814FD59
          SHA-256:27D81CF8B08AB76D82DA0CF7642B0A046E123E099D1BE5D306E63EB5DD047225
          SHA-512:6C891A0BF23C3CD75E1E340139ECB6F536FBC45E6DBCB4CD732563FF5120EDA875178916437447BE73C363F14ECEE3DB68F7B1205D3846E833F1C86F472E7A53
          Malicious:false
          Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">..<html>..<head>.. <meta http-equiv="content-type".. content="text/html; charset=ISO-8859-1">.. <title>Mobile Process Control and Monitoring : AJAX Circuit..Monitoring Demo</title>.. <script src="glg_script.js" type="text/javascript"></script>.. <script type="text/javascript">.. ....// glg_script.js contains the JS source code of the GLG script object that..// provides convenience methods for communicating with the GLG JSP servlet.....var gso = null; // GLG script object..var small_size = false;....function OnLoad()..{.. gso = new GlgSO(); // Create GLG script object..... gso.SetImageID( "circuit_image" ); // Image to receive servlet's output.. gso.SetServletBase( "circuit.glg" ); // Servlet URL's base.. gso.SetIdleTimeout( 600 ); // Stop updates after 10 mins of inactivity.. .. // Start/Stop Updates buttons whose state will be updated by the .. // StartUpdates() and StopUpdates() me
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 84344
          Category:dropped
          Size (bytes):18962
          Entropy (8bit):7.984506924721101
          Encrypted:false
          SSDEEP:384:CCE88FoVH+EaDq8+tIfv5yX/zv/d5gn/RX5zVKPMS:DEIVQqVggvzv/Pg/TcUS
          MD5:BD9F1EFC3C44D2A2818526F30605EF41
          SHA1:3951158AD712EDA0614062689847005134E2C2C1
          SHA-256:6C3773C51837E9D82CB26B759DFDC3F1FF89AC37164502751A42EF27A71E6056
          SHA-512:A0DDCA864EF704BEC3DB29BF4E66D461DEA7E21DFD5819629B81D23F72831981F995567B30D4084F87E473780041D6933CE15A6CA1F1597227394C08D5273765
          Malicious:false
          Preview:...........}...q..p|5...3y.8.'.'..v<w.J...m;p:....WZ:.(.Z.1....DQ...bU.i.j0..~.....aMv...?..Gm...[.l....Uu....~........_!.o........=.*..:....+.W<Of.'>..4.:...J+./^.#...]. $X....*..n......~..v..W+....7W+...a@..P..c.1.Y....L3...\.B.....D...U.o.=w..$.y..4.`.)k?.kLx./.....~.....q.J...O......!.@!.'..D.ce.B..X.h=.... ...............l]..Po.c<v.8.=i.. .Y.M....m....1gL6..V....c.A...h..A..z..%.....19...zR.0/!.U.i.3eg+....3..b.c.x=.iPaPnP..L|+gsu5..\.ZT...9...]..4..i....BUO.F.,.5...........n.....L........Y..1N.9Z...Cs.lv..Kp..u.t.J.......c........A..e..G...GJb..4h;h3@.h|..M....&...Cwq@.@..ri|.2o^...R...E.nH...k..'.Z...|..sr..)e.. ..|...^.zJ..*..U......7.:....|.6..`a...U.. .t{.......6..h.S6u..36umN....D.v.}..}...PWch(...>dCn2...B.t....t~..2.i.q.~.v..x`._..7..V..p.8...6.p....]........7.nL....d.>)...e`Dj...P1D...)..D.+/....Z..w..<.t.>.......j.yik.........)..8j.......,.*Q.!....(..s&V.."..6.C.CtC....|iY/1dX......B%.....n7K..Ah......K.l.bH..../-_.B.wA.)-.q
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:exported SGML document, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):19031
          Entropy (8bit):4.816928112906272
          Encrypted:false
          SSDEEP:192:b9Qez1beWrjloIWWBJhetCs/7dMbhUSi1lwMeiXhbGiLCrcwWr5eEi2Vi7SzlGGm:p1yMrsKb+SiXeiXYiiEiIi7Szgn
          MD5:D3703DD1434C7AFF370C2781D5575C05
          SHA1:47AC2E6F72954F3EAA6AB6E4E1BA473DE4942036
          SHA-256:911FD0865A642BFD348053190E52923BBCA6231E7BA8F99EB819FB85DE1D3E75
          SHA-512:F9340A85B2AACD7C3388C3F442809E1AF4853E3AF42BD0D655D0ACD256906CD12822F0DAFC7E95C2466E2CCDA7CE249AFDCF58AF4DE5A142B6F6AE503EF30D02
          Malicious:false
          Preview: ....//////////////////////////////////////////////////////////////////////////..// See glg_script.txt for descriptions of public methods...//////////////////////////////////////////////////////////////////////////....function GlgSO()..{.. //////////////////////////////////////////////////////////////////////////.. // Do not set the below variables directly - use the corresponding.. // Set methods... //////////////////////////////////////////////////////////////////////////.. this.image_object = null;.. this.url_base = null;.. this.size_string = null;.. this.custom_param_func = null;.. this.pre_update_cb = null;.. this.after_update_cb = null;.. this.update_interval = 0;.. this.idle_timeout = 600;.. this.tooltip_object = null;.. this.tooltip_data_object = null;.. this.tooltip_interval = 500;.. this.dialog_object = null;.. this.dialog_data_object = null;.. this.two_stage_dialog = false;.. this.active_dialog_type;.. this.click_data_cb = null;..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):4985
          Entropy (8bit):4.546218316704184
          Encrypted:false
          SSDEEP:96:hwo72CtQTjFQPEPT4g+OvbzgJYLxHkkHF2Yu8ygN0pAwprNGpMrd4:h1MfSMjFzGYhk+FHTNsnEMrd4
          MD5:7D45EA2A36F7B40EB0D6D8A134A30C95
          SHA1:5C9F1DA0EE0191A97162074164B6D545592044A3
          SHA-256:86910CA3AD669A91A07AD0795C49F12EEBF2AB2D29025DD387843162CC123370
          SHA-512:8161904A1ED69793BDA4AF80DC822EFB5E6DA4B5446DF366418D010A939D956646D21F7F0983BE653F525EEA5C407102B3CCE36D5B367679E03EA006FD6DEAC8
          Malicious:false
          Preview:The following describes public methods of the GlgSO java script object.....SetImageID( name ).. Specifies the name of the HTML image element that receives the servlet's .. output.....SetServletBase( base_name ).. Supplies the base name of the servlet URL.......SetServletSize( width, height ).. Specifies servlet's image size.....SetUpdateInterval( sec ).. Specifies servlet image update interval in seconds.....SetIdleTimeout( sec ).. Specifies the period of inactivity (in seconds) to stop updates after.....SetStartButtonID( name ).. Specifies the name of the HTML StartUpdates button. The button's enabled .. state will be updated by the StartUpdates and StopUpdates methods... ..SetStopButtonID( name ).. Specifies the name of the HTML StopUpdates button. The button's enabled.. state will be updated by the StartUpdates and StopUpdates methods.....SetTooltipID( top_name, content_name ).. Specifies names of HTML elements used to display the tooltip:.. top_name - the top-level
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Perl5 module source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):1856
          Entropy (8bit):4.470957584219079
          Encrypted:false
          SSDEEP:24:agfIY3aQYIL9KRv/8iTsJIYyzrvMvDCjXM5cR1BSF:hA1RXekrIC85czBy
          MD5:8514A1CB0E48324B611FEF40C1352322
          SHA1:BFB484C1A57B2F51CEB855AFA15A51720ED919B4
          SHA-256:4054191C81C3617FCD74BCC7EF354E85C9FAE37ACBAEB8CA6AD0944A58F77A11
          SHA-512:1C7C0311F99131CD243566C427FAD23F68747B0C2335F1D3033420CF8D98642D941047EE2515ACFF2476FB82D12B149C20BC8B2198A399E7963BF715BFB5E021
          Malicious:false
          Preview:package glg_demos;....import java.util.*;..import com.genlogic.*;....// Simulated data for the demo. In an application, the data may come from ..// any datasource, such as a PLC or process database... //..public class GlgCircuitDemoData..{.. // Constants.. static final int UPDATE_INTERVAL = 1000; // milliseconds.... long last_time = 0;.... // Contains a list of all resources to animate, which was queried .. // from the drawing... GlgObject resource_list;.... GlgCircuitDemoData().. {.. }.... //////////////////////////////////////////////////////////////////////////.. // Updates drawing with simulated data. An application would query its .. // data from a custom data source using JDBC or Java OPC... //////////////////////////////////////////////////////////////////////////.. void UpdateCircuitData().. {.. long curr_time = new Date().getTime();.... // Update simulation data only as often as defined by UPDATE_INTERVAL:.. // once a second...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Perl5 module source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):10568
          Entropy (8bit):4.5296621403330795
          Encrypted:false
          SSDEEP:96:hRHGzCK5Cyav02YGGk2+Aww2KbnnC3HFf44CvaKqzER15gVy:hRHQN5CyD4AwAznMFfPCvpC8
          MD5:0A74B2EF986A7F19FE4A659132243F9A
          SHA1:A77CB48BC8749386B6D860A64BCA76D16885BDB8
          SHA-256:9F8626786810CDB6DB3B1433E9382F6817A94275D8A9C87A2F8A5A996DD1ADA7
          SHA-512:00F23AD5DB5981F88DF98195196CEBF3C134A507DF8923F8759EF0AD263EFB16FB7B21571212C24361F72E2B4D9DEEB0081C9FBB7A31BCDA4DF0CE88467A9D29
          Malicious:false
          Preview:package glg_demos;....import java.io.*;..import java.net.*;..import javax.servlet.*;..import javax.servlet.http.*;..import javax.imageio.*;..import java.awt.image.*;..import com.genlogic.*;....public final class GlgCircuitServlet extends HttpServlet .. implements GlgErrorHandler..{.. static final long serialVersionUID = 0;.... // If true, the resource path is used to animate resources of the drawing... // If false, stored resource ID is used to set resource directly with .. // null path using the Extended API. .. // Alternatively, tags may be used instead of resources... //.. final boolean USE_RESOURCE_PATH = false;.... static GlgObject viewport = null;.... // Drawing path relative to the servlet app's dir... static final String drawing_name = "/drawings/electric_circuit2.g";.... // Global simulated data used by all servlets... static GlgCircuitDemoData data = new GlgCircuitDemoData();.... /////////////////////////////////////////////////////////////////..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Perl5 module source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):225
          Entropy (8bit):4.542167633072707
          Encrypted:false
          SSDEEP:6:hZCj5xLG/DjLEStWnveCFNAthQW63k76ggWy:GC/DjgSsveGNAYHdWy
          MD5:CEBC249D8F41D02229D95DA5F2F030FA
          SHA1:25D3A25A16372733DA5214FC55BE2928F2304714
          SHA-256:B92CE26D7EE11F0D8EDF7AD196E437693899C15C8808190722B25BA02F988001
          SHA-512:E2B9B831C516D4EFE0400688978C4156AEF2750E5DA9F1B5A72DA5FDC0FF5600CA21F1A7911B4ECA544C439A41804EC497CE7A8FBB33049B8D345C2C5830F8C2
          Malicious:false
          Preview:package glg_demos;....import com.genlogic.*;....class GlgSimulationResource // Keeps info of a resource to update..{.. GlgObject object;.. int type;.. String resource_path;.. double range; .. double value;..}..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):1949
          Entropy (8bit):4.52963624946839
          Encrypted:false
          SSDEEP:24:CJ75qE3XQ4/Ci0DtXW/8iTw/xjDIuyzrvMvDCjXM5cR1mS5B:CJbQvGejKrIC85czmaB
          MD5:B69374A8B03A61403367825FB9D3EB72
          SHA1:7275A59DBEB842987B125B6E7AA6366AA5FFC09A
          SHA-256:37D1B24A25A9261583F9C7F68276718F5A869CA5AB1F6749C0B82A6B47C54EF6
          SHA-512:93D84566C62561405671E8E21B653A342DFEC89B6518728626DF4F94C53C2DCB2D8A5763D79FEC1A8E136C0667DE4350E840CB5B2748B16F11B2DA831FA8BFE2
          Malicious:false
          Preview:using System;..using GenLogic;..../* Simulated data for the demo. In an application, the data may come from .. any datasource, such as a PLC or process database...*/..public class GlgCircuitDemoData..{.. // Constants.. const int UPDATE_INTERVAL = 1000; // milliseconds.... /* Contains a list of all resources to animate, which was queried .. from the drawing... */.. public GlgObject resource_list;.... DateTime last_time = DateTime.Now.AddHours( -1.0 );.... public GlgCircuitDemoData().. {.. }.... //////////////////////////////////////////////////////////////////////////.. // Updates simulated data. An application would query its .. // data from a custom data source using JDBC or Java OPC... //////////////////////////////////////////////////////////////////////////.. public void UpdateCircuitData().. {.. DateTime curr_time = DateTime.UtcNow;.... /* Update simulation data only as often as defined by UPDATE_INTERVAL:.. once a second...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):11584
          Entropy (8bit):4.321668420724631
          Encrypted:false
          SSDEEP:96:Jo7cz5Aw5GD4RNPplizCbU/Vq8abWipixJEryvqewzZVr5aCb:xfxRpplwKUNalSJKyvgmS
          MD5:6ECBB887EFA0C833262A53B3D6165134
          SHA1:2AD0C75FE1834D4600201100D5D1392C63792602
          SHA-256:C549A5834DAF391A4265D6ABE204E6B63DA16ABF5672153A2916D5936F8A8058
          SHA-512:9FBF8FB6478A8C85EC2A1E3471991FED1A89675E6BE15A8C3B5B72D88CB951978F9109A55C59FC4A293354552227EEFE73281B852E7F27868CC76021DF858B2D
          Malicious:false
          Preview:.using System;..using System.Globalization;..using System.Web;..using System.Drawing.Imaging;..using GenLogic;....namespace CircuitHandler..{.. public class CircuitHandler : IHttpHandler.. {.. private static Object init_lock = new Object();.. private static GlgHttpRequestProcessor request_processor = null;.. private static GlgObject viewport = null;.... /* If true, the resource path is used to animate resources of the drawing... If false, stored resource ID is used to set resource directly with .. null path using the Extended API. .. Alternatively, tags may be used instead of resources... */.. bool USE_RESOURCE_PATH = false;.... static String drawing_name = "electric_circuit2.g";.. static String app_path = "CircuitHandler";.... // Global simulated data used by all handler instances... static GlgCircuitDemoData data = new GlgCircuitDemoData();.... ////////////////////////////////////////////////////////
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):258
          Entropy (8bit):4.518755810427116
          Encrypted:false
          SSDEEP:6:CsDuMJ7JDjLEStWnveCFVSyH4xZ7W0hQW636i766mgWy:CGuyDjgSsveGN4KHhWy
          MD5:36E6D01DFC646D14862AFBD7E2B1CDE6
          SHA1:2646B11843B10493280932AE07328463CD17493D
          SHA-256:1721E3A73562CF99580944095E0E0803789910958F6B21B8B76FE25F04545B5B
          SHA-512:BFE0AA16FE37859D04E2BDD95ADEF762587A1B7A95B70A9FAE1ED1ACF49DDF859F690E4CE2342D80469BFF89D7CB252471194276C19FE36FD422E2F7CFD468BD
          Malicious:false
          Preview:using System;..using GenLogic;....public class GlgSimulationResource // Keeps info of a resource to update..{.. public GlgObject obj;.. public GlgDataType type;.. public String resource_path;.. public double range; .. public double value;..}..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):1439
          Entropy (8bit):5.049230148722402
          Encrypted:false
          SSDEEP:24:JINebtJwc0YR+h+K+BPTJ+Sbt7kn5eRr4XeYh2RQDYUc:Jwebt+cJR+hp+PTJ1bhk5eKuYh20YUc
          MD5:06AF3AA369A1F4839BEA880CA06FCA87
          SHA1:332CA4015470CA3DB8337A548A8FE9F31EFEA237
          SHA-256:266B3C87690548D1E16EE0CD7C346154D760C4FDDB4CB2DB14838D0E6A5098D6
          SHA-512:66E0ED348C9F2846457576C7DC9CF62BAC4105BFDDB8C4D825D8385246B5D1517F9C32B900336B933765A31DDBBD775F042AEE4C1C17C69357BC3C873274FC88
          Malicious:false
          Preview:.using System.Reflection;..using System.Runtime.CompilerServices;..using System.Runtime.InteropServices;....// General Information about an assembly is controlled through the following ..// set of attributes. Change these attribute values to modify the information..// associated with an assembly...[assembly: AssemblyTitle("CircuitHandler")]..[assembly: AssemblyDescription("")]..[assembly: AssemblyConfiguration("")]..[assembly: AssemblyCompany("")]..[assembly: AssemblyProduct("CircuitHandler")]..[assembly: AssemblyCopyright("Copyright . 2021")]..[assembly: AssemblyTrademark("")]..[assembly: AssemblyCulture("")]....// Setting ComVisible to false makes the types in this assembly not visible ..// to COM components. If you need to access a type in this assembly from ..// COM, set the ComVisible attribute to true on that type...[assembly: ComVisible(false)]....// The following GUID is for the ID of the typelib if this project is exposed to COM..[assembly: Guid("b33749f1-2429-490b-93f0-65
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):232
          Entropy (8bit):4.802125258016481
          Encrypted:false
          SSDEEP:6:8IAAWJyXocRfIOJu6YRQl7mMWIOP7O7L7OVKO0EJAWJyuQIT:dAVYfRf5A0tmB56vSVN9JV5xT
          MD5:4CB2C5668DC6553F4157CC23CB9A7246
          SHA1:C0076BCB20EF1EA9704B42277556061302BCFC19
          SHA-256:E5DF365A50D1643B776425396D3A1BBFD49FD8F41E9A8112C5D2211799FDD490
          SHA-512:FC4FFBCE9B052C5748E3F51894A0957FEA61C03EAABA556183B7C2F8AB10340A8846AEFBE861FF936A1576314C405B422CF1CA28675EE3A5369F8B01F9E81762
          Malicious:false
          Preview:<configuration>.. <system.webServer>.. <handlers>.. <add name="CircuitHandlerGLG" verb="*" path="circuit.glg" type="CircuitHandler.CircuitHandler, CircuitHandler" />.. </handlers>.. </system.webServer>..</configuration>
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):203
          Entropy (8bit):4.751320855238251
          Encrypted:false
          SSDEEP:6:8IAAqNoEQYRQl7mMWIOP7O7L7OVKO0oA24QIT:dAPNpKtmB56vSVNbT4xT
          MD5:92BE512DE46787DB7FD46DA6B102DED2
          SHA1:D514906535F47FC07815396EFFA92FBCF1F3B3B7
          SHA-256:D92A07DEEE0554D5952293CCEEC43813CC169A788A84D12AEC5DA02B32931E7E
          SHA-512:C5FE213665AB506F7E22E5FB1D028A331885BEC9B89781DA7BACE205113D37F21A588B5B6D0B6DA84932689E922F7554C63CE7B87E3A793B218146ABCAC88EC8
          Malicious:false
          Preview:<configuration>.. <system.web>.. <httpHandlers>.. <add verb="*" path="circuit.glg" type="CircuitHandler.CircuitHandler, CircuitHandler" />.. </httpHandlers>.. </system.web>..</configuration>
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):232
          Entropy (8bit):4.802125258016481
          Encrypted:false
          SSDEEP:6:8IAAWJyXocRfIOJu6YRQl7mMWIOP7O7L7OVKO0EJAWJyuQIT:dAVYfRf5A0tmB56vSVN9JV5xT
          MD5:4CB2C5668DC6553F4157CC23CB9A7246
          SHA1:C0076BCB20EF1EA9704B42277556061302BCFC19
          SHA-256:E5DF365A50D1643B776425396D3A1BBFD49FD8F41E9A8112C5D2211799FDD490
          SHA-512:FC4FFBCE9B052C5748E3F51894A0957FEA61C03EAABA556183B7C2F8AB10340A8846AEFBE861FF936A1576314C405B422CF1CA28675EE3A5369F8B01F9E81762
          Malicious:false
          Preview:<configuration>.. <system.webServer>.. <handlers>.. <add name="CircuitHandlerGLG" verb="*" path="circuit.glg" type="CircuitHandler.CircuitHandler, CircuitHandler" />.. </handlers>.. </system.webServer>..</configuration>
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 84344
          Category:dropped
          Size (bytes):18962
          Entropy (8bit):7.984506924721101
          Encrypted:false
          SSDEEP:384:CCE88FoVH+EaDq8+tIfv5yX/zv/d5gn/RX5zVKPMS:DEIVQqVggvzv/Pg/TcUS
          MD5:BD9F1EFC3C44D2A2818526F30605EF41
          SHA1:3951158AD712EDA0614062689847005134E2C2C1
          SHA-256:6C3773C51837E9D82CB26B759DFDC3F1FF89AC37164502751A42EF27A71E6056
          SHA-512:A0DDCA864EF704BEC3DB29BF4E66D461DEA7E21DFD5819629B81D23F72831981F995567B30D4084F87E473780041D6933CE15A6CA1F1597227394C08D5273765
          Malicious:false
          Preview:...........}...q..p|5...3y.8.'.'..v<w.J...m;p:....WZ:.(.Z.1....DQ...bU.i.j0..~.....aMv...?..Gm...[.l....Uu....~........_!.o........=.*..:....+.W<Of.'>..4.:...J+./^.#...]. $X....*..n......~..v..W+....7W+...a@..P..c.1.Y....L3...\.B.....D...U.o.=w..$.y..4.`.)k?.kLx./.....~.....q.J...O......!.@!.'..D.ce.B..X.h=.... ...............l]..Po.c<v.8.=i.. .Y.M....m....1gL6..V....c.A...h..A..z..%.....19...zR.0/!.U.i.3eg+....3..b.c.x=.iPaPnP..L|+gsu5..\.ZT...9...]..4..i....BUO.F.,.5...........n.....L........Y..1N.9Z...Cs.lv..Kp..u.t.J.......c........A..e..G...GJb..4h;h3@.h|..M....&...Cwq@.@..ri|.2o^...R...E.nH...k..'.Z...|..sr..)e.. ..|...^.zJ..*..U......7.:....|.6..`a...U.. .t{.......6..h.S6u..36umN....D.v.}..}...PWch(...>dCn2...B.t....t~..2.i.q.~.v..x`._..7..V..p.8...6.p....]........7.nL....d.>)...e`Dj...P1D...)..D.+/....Z..w..<.t.>.......j.yik.........)..8j.......,.*Q.!....(..s&V.."..6.C.CtC....|iY/1dX......B%.....n7K..Ah......K.l.bH..../-_.B.wA.)-.q
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):2823
          Entropy (8bit):5.25927608036007
          Encrypted:false
          SSDEEP:48:3CWl5B8Fzf213Byzr14H1wlHV/14H1wlvA6B5In6Ajn6B6Kv6tH6h626HZ6l6Atw:Dl5B8U1AY66xQUL7E5vsHIBCOv8FZL+U
          MD5:71C1A155EDB9E965DF7C828B99EF274C
          SHA1:0E29822A09B06A3FF950FDA2091BFE7093F90744
          SHA-256:A5C27D245D027880832E91483F2C0F22C9EBECBBE37DDAADE2206EB5A482E0F8
          SHA-512:0CA340E82DC8615BC8CC2F2636B69E12D93646819EAAC1C9BDDF8987A9E4E8DED181697EE00AE1A5F6C28BAFCB88B77297F5677A7F37F767549B13F0E4C18DFF
          Malicious:false
          Preview:.<?xml version="1.0" encoding="utf-8"?>..<Project ToolsVersion="12.0" DefaultTargets="Build" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">.. <PropertyGroup>.. <Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>.. <Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>.. <ProductVersion>8.0.30703</ProductVersion>.. <SchemaVersion>2.0</SchemaVersion>.. <ProjectGuid>{D1711031-5277-4514-988B-3D5DCE94F3AB}</ProjectGuid>.. <OutputType>Library</OutputType>.. <AppDesignerFolder>Properties</AppDesignerFolder>.. <RootNamespace>DialHandler</RootNamespace>.. <AssemblyName>DialHandler</AssemblyName>.. <TargetFrameworkVersion>v4.6.2</TargetFrameworkVersion>.. <FileAlignment>512</FileAlignment>.. <TargetFrameworkProfile />.. </PropertyGroup>.. <PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Debug|AnyCPU' ">.. <DebugSymbols>true</DebugSymbols>.. <DebugType>full</DebugType>.. <Optimize>false</Op
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):911
          Entropy (8bit):5.5279508657205
          Encrypted:false
          SSDEEP:24:pPExyEcEMQ0rxqDTBjxqFiw6ixqFiSvxqh6kxq18uW:pPERP2sVJsVQfq/
          MD5:A7274918E2B44F1FD5D634FC35610FAE
          SHA1:86EB66C53E7B0FCD4F8B5DC3675F1B310F539AE6
          SHA-256:B246E7EA27B67F94DED4A57F40169C8A7FA4E58A81F220CF7958EC48B10CFF7E
          SHA-512:063AC7D0E7396CAC652B92534661F28B035E08752D19E2DE00315DE9349436F598F7423F955A4457183E52D5E4153CC0882B7D7F153782BA5E36A62C23C22AD0
          Malicious:false
          Preview:...Microsoft Visual Studio Solution File, Format Version 11.00..# Visual Studio 2010..Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "DialHandler", "DialHandler.csproj", "{D1711031-5277-4514-988B-3D5DCE94F3AB}"..EndProject..Global...GlobalSection(SolutionConfigurationPlatforms) = preSolution....Debug|Any CPU = Debug|Any CPU....Release|Any CPU = Release|Any CPU...EndGlobalSection...GlobalSection(ProjectConfigurationPlatforms) = postSolution....{D1711031-5277-4514-988B-3D5DCE94F3AB}.Debug|Any CPU.ActiveCfg = Debug|Any CPU....{D1711031-5277-4514-988B-3D5DCE94F3AB}.Debug|Any CPU.Build.0 = Debug|Any CPU....{D1711031-5277-4514-988B-3D5DCE94F3AB}.Release|Any CPU.ActiveCfg = Release|Any CPU....{D1711031-5277-4514-988B-3D5DCE94F3AB}.Release|Any CPU.Build.0 = Release|Any CPU...EndGlobalSection...GlobalSection(SolutionProperties) = preSolution....HideSolutionNode = FALSE...EndGlobalSection..EndGlobal..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):217
          Entropy (8bit):4.771320177463121
          Encrypted:false
          SSDEEP:6:8IAAWJyXocRhsu6Y37POjOWcKO0EJAWJyuQIT:dAVYfRhLNWjhcN9JV5xT
          MD5:B03BA16F0083FF2273FDF4F2ABE28BFE
          SHA1:0600B240857C87AEA5C47E8B3C4E8B03661C5618
          SHA-256:22A6B2979D6FF7A90B7A5CC3DB57F2654B3DB02B1129F1F39E292E1B409173A3
          SHA-512:B1A8CACD6F2F3FE7477014C7DCB784C5DE6D318620E05C762180D738BF2F7EA6DF60BB773F38099D9F69FD38FC5B45CD888C754D1E9F6535530F9FDD28DC1A47
          Malicious:false
          Preview:<configuration>.. <system.webServer>.. <handlers>.. <add name="DialHandlerGLG" verb="*" path="dial.glg" type="DialHandler.DialHandler, DialHandler" />.. </handlers>.. </system.webServer>..</configuration>
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):9216
          Entropy (8bit):4.784146406205488
          Encrypted:false
          SSDEEP:192:GtbHMcP8lLgXHp8i9aF+83N2zNrleIJIKSEGRUxJD:Gh58l+8i9aQ83N2FoqIsGGL
          MD5:AD63C0E25B7180F103892F05252AD9A8
          SHA1:8E9DE4C5CF3302750976E326FA2379FD760AAD1B
          SHA-256:865AFF113481B3FD4D6C329A2D60DEC2A79D821E979FB77ABEE10FC9A7B473C2
          SHA-512:737AAA194AE665286930D9F33685F485DA7F5D84990A9199E6D924E0A386BA33745822FE155721E688A45D5554D0DFFB987AAEE90C3661C45A9C12746C0A8110
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......f.........." ..0..............:... ...@....... ....................................`..................................:..O....@.......................`......P9............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......."..............@..B.................:......H....... '..0............................................................0..w........(.......#.......(....}.....(......}......{.........}......+..{.......s.......X...{....2....}.....{...../.. ....}....*..0..|........{....,T(........{....(.......(.....{....l4..*...(....}.......(....}.......(....}......}......+..{......o......X...{....2..*:.{......{....*:.{......{....*..*....0..........~..........(....~....-........s....s............,..(.....~.....o......,D.{....,,.o....r...po
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):3951
          Entropy (8bit):4.390132759162975
          Encrypted:false
          SSDEEP:48:CJ/tbAa4pbKGrAlJpUgZYq3V7q3j1WOnw2mUPj8yltV6MT7FT0:CJ1bAa1SqNqJpnN+
          MD5:1992BD15AC96665B6B22865011F02875
          SHA1:48CB387955EF8B168D944227CD46E981C3F09BA5
          SHA-256:17CCFECEDC5ED7084A8E1A14AB0E4261D9B9D5E4BF734F3B5315C16354D40817
          SHA-512:08143267015D8DBAC0F0DAD5D3526C4DEDBF69CC04B2368F39CA9CA85A6C4CA30742B06A2A27E0009D364300E10EDB7F471A00DA47D1614C3B5EAEB7CCE3044E
          Malicious:false
          Preview:using System;..using GenLogic;....// Datasource contains one or more values and a time stamp...class GlgDemoDataSource..{.. // Inner class, updates a single double value.. class GlgDemoDataValue.. {.. // Data range.. double low;.. double high;.... public double value; // Current value... int direction; // Last increment direction: 1 or -1.... /////////////////////////////////////////////////////////////////////.. public GlgDemoDataValue( double low_p, double high_p ).. {.. low = low_p;.. high = high_p;.... if( low >= high ) // Use defaults... {.. low = 0.0;.. high = 100.0;.. }.... // Starting value... value = low + GlgObject.Rand( 0.2, 0.8 ) * ( high - low );.... // Initial direction... direction = ( GlgObject.Rand( 0.0, 1.0 ) > 0.5 ? 1 : -1 );.. }.... /////////////////////////////////////////////////////////////////////.. pub
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):10380
          Entropy (8bit):4.382288876811208
          Encrypted:false
          SSDEEP:96:Jo7cz5awVNnBwKmNPplizCbU6nsE7q8aOMoy0xJA65LlyLe6R:xHnBJmpplwKUmsELaO5JHLA1
          MD5:FEFEE457DA231DF5663F9E36CA851962
          SHA1:E88CBAA5F46552B9C8BD36BC4BA7264E93175B67
          SHA-256:A4AC4482DE2CBCA78EA4A3CC478A84FD64295B2CC68FF7892BD3DA87BC6E8C8B
          SHA-512:CA8C46D63E4BC5C168AA51E15BF07DFF6C748180AC1CB4358F5065E538FD84174BAA13C3E5C5097E7742D958482800DB006E83771703BD04A8C32B2594F1F380
          Malicious:false
          Preview:.using System;..using System.Globalization;..using System.Web;..using System.Drawing.Imaging;..using GenLogic;....namespace DialHandler..{.. public class DialHandler : IHttpHandler.. {.. private static Object init_lock = new Object();.. private static GlgHttpRequestProcessor request_processor = null;.... /* The handler handles several dial types, using a different drawing.. for each dial... */.. const int NUM_DIAL_TYPES = 5;.... // Drawing filenames... static String [] drawing_names = .. { "dial1.g", "dial2.g", "dial3.g", "dial4.g", "dial5.g" };.. static String app_path = "DialHandler";.... // Array to keep loaded dial drawing objects... static GlgObject [] dial_array = new GlgObject[ NUM_DIAL_TYPES ];.... // The handler uses a separate datasource for each dial... static GlgDemoDataSource [] datasource_array = .. new GlgDemoDataSource[ NUM_DIAL_TYPES ];.... ////////////////////////////////////
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 20174
          Category:dropped
          Size (bytes):5646
          Entropy (8bit):7.960754650970495
          Encrypted:false
          SSDEEP:96:h8m1eXHUwsRFZTtwADx2TwvpEwoeAIgWGNiTzGpv+uAtwgjMep76GUWlko:hD1eXD6ZTiAVBEve0Ni34+9wgQepuGU0
          MD5:8ED28EE9A8302BA7E4597C3C612E40C0
          SHA1:678C6781A77BFA3EE186C752D5F80D3F7B51B7E6
          SHA-256:BA644AC3BB32652285370C83EAEC6EF5799CA90F21D023A88912B014B1C0BF23
          SHA-512:4010F957ABD43A28D6FDF9AF5BBEB1A2E03A076BE05A79CEEAC5C1E97B3CAEFB1A8360A5DB8CEB48E3A4F3C414B2F4D1CCFF24BDE48779E1D56F431107C32BE8
          Malicious:false
          Preview:...........\Yw....O...x[@a.....3N.c....&.Pt..?_.......<...Z>....b'..V........c. ........@.D._.....(.-M-.s.N.q...Z....Im.ud.0V6..H.Ii-..-%.V.f.mb...I.5!.....q..j.6!hO2jIZ/...+.-y..o...T....DPB.<r+y....V.....|AZ.:..Px...b..x......6:.[.w.(.....n9$..+.c..-.F\.q.xG..e.j.....U.Q.P\.l.Nf..!+...n).$A6...-.............i+DB...:'......u.m...D6.$...q..".2..z..b.+..Y\ec.3......>.......?...&....N..7#..G.{.[..V...$.Sj.3h..5M.P"..B7....O..(...\.%.,.&T'.6.j.j.W..\o...Y......}!..t.f......FbVF..............x.`'7.;%.$. l...;Z..t.......'....%....ey...fY...I,>{.Z.0C/...K..f.f..+U......C7F[...UI...b..QJ..1.%e#.......Z*....X;=....IF.^..L.15..i.i...%%W.F.i..eD>.>3 .o#J.....\.,..........&.p;d.4Y...OP.....V....>.P.O...{.*-!..cHe...b2...Hi]D......V..~f...3o..A.+..a.....L9f:d."....L.-b..=..+d.5..5..R.-...q......~.q|.....e-U..Dk.Bu.jE.E..-k.....Y' ....OG..f...O....7.u".Eg..g.....\+><.O...>..K..-.$PN-($S.F.....])............E.AM.......K.....S..i...;.....T.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 18585
          Category:dropped
          Size (bytes):5137
          Entropy (8bit):7.956117570272308
          Encrypted:false
          SSDEEP:96:g/pug6QPd/VABxlvjxGLLqfXGFbXDmwKmyGd7iTGmrDw7Fbo/t:00g6QsxlVGf5FLa9RGd7MOFqt
          MD5:6AE73F8E10FB865411E8B3A0B99A8445
          SHA1:77F71ADB61B549B2F2587FBCEF017CE74CC395FD
          SHA-256:70C0B864A73AFAE3DC6589FEE5A04219115EBD60CF02C2127C1E6892972B821D
          SHA-512:FE20290CBF4C8DDF0BE0ACF6FB2C7C6C200180FAFA93ED4E271B08EA550D7BA5BE29C121D3C29118AFC3383B80601E789C0B590367793F77A20C2D5C2B4B11B7
          Malicious:false
          Preview:...........\Yw.7r.O...W..x......x.5.<.....d.M........hJ.[.%....j.BA...t./....7x..Zt...h.RAy....~...5&.b.j...u...F...5Z....Z..F.[,........L..[0. .n.w.E...ld.W!o......l..N.......oa..13.....)....-.?.w...0].-..G'....K.......OO...~z...l...TJz';e........d.Ll.R9...n.T...7.....hf<c.67.9.....d.....VD..?..e.).v...#.....l....x|..\.D.W.#k.s........TEV.4-.+S.V.t.t.*.cs.Kh...[.B.G..........U........|...y.). SvS........Q{..!b.....~.....f...........sz..b!mB.. .-;5...W...]>...4_.L......A...{.6...BqJafa&a..A./.....%y...m.&.0.zU.Y.I.(.,.$. 4..x.|..f.D.....!.}.vD....=..d.C....W/W.W..........p.....i.$.<}H...=.y~.w.W....a..........jI...X..;...G..`..dd/..|\..X...s....r.........J..'..Xh.w(.]...XV..j.."..........R..7..t.._N4.m9..s;.#.Y.!.R...h..J...4...{..Wh..<.0r....#3..g..o%z.I"L"."D..._...`.Y..p.e..f...V...X3......)..-|....c...........d.1....$.:.R7.....N..i^.,..:.W........iQ.Z...!&....okWX~.]...4..ky...).4..]..p:.A.Q...,./.+.-.I........
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 24144
          Category:dropped
          Size (bytes):6206
          Entropy (8bit):7.9682023110756175
          Encrypted:false
          SSDEEP:192:N6gnVBrJpN8Co81W08pGPNJEGBCN3kM0jSYM:NJBr+UINcPN5BK3kM0je
          MD5:D57361FAA13FAB458C0EB554867FF541
          SHA1:11245CB529CAEE47BCB8E00A64918D75A5D5E687
          SHA-256:380C1F254788BC40C9AB5AFFD36F34C2E05ECB5104D60739533717595C4F432F
          SHA-512:D180B425B34F32AAC95E973CB8076CA2439BF11F915AF69A86570C189FFDBB86B47E9C9E81ACCF8A51AD38496A169E0741363E4E1D8BD6693DBFB08629EABA7B
          Malicious:false
          Preview:...........\[..q.+x..6g.;P..I..W$..u.g^W..fR.#......H...-.8;d..h...M.?1..........L0....9...NX..V..#. 1.......&#Ld....p=..?.P....Y)...1&g......g... .......F....X..Bs-#....v..-.n.B..*.8 .O%.,..z.u..]G#.Z... ........{h6.R....R9N..... .9..h.O.Z.wpg_......M3'.U....,.C/,rc|)(4...~N`.)>L..^]....e..)6..E...........z~..[%......r{3b.........p...X..V9..^.C[&.{@..k.z.S.wS.....@JZg....uXO.=@{..........H.h.......#.h...o.Cc.a%..;.......L.2.d.w...........I...i.U..>L..8.O.LgdN...AY.Z9.....I....Z. .?.}.._.^^.[....u.2..h.9W.f.F.\gj.T]..,.DzU.Z...S]].]wh.t_..,..$.^;.S.......1....L.8..eA3...^...Z8...b.........h".w/..-z.`{....y=.Y.knAv..VlF..LC..~~.....Y.F.i*.J6)B*..A.|.b4.#.K. .P..dn"M..T...q...8............'...w7.D.....4.....O3)...s.i.8...4@[..E.9..._.A.xb....._K].E.X... ........K...5....d.....R`.....7._.\}K).X._.v,.Df..0...(...o./.~3t...k.%....c.....zc&.....g.2...3....^..7.C...v.M.g<.d4P.22....'.(...G...q,U......_(....>X!.. |.g.....c.UAy.....,=@..G.b
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 26532
          Category:dropped
          Size (bytes):6790
          Entropy (8bit):7.969858125161598
          Encrypted:false
          SSDEEP:192:5v/dVqXkcn/eHNhPwn1V9ax5T29uVNg56w1YNrb1:5v1M0cnmHN1wDBogQwqxb1
          MD5:E36DDAD224EFF15CAE9DC181727622DD
          SHA1:B656A0C27B7C3654F678944E54E8EAB7E8532969
          SHA-256:2448BF01B41468C51954A33E56F53F3CA545606A8EDD8F33820715CE969B3506
          SHA-512:93D322F00F2B12B02585713448BBE0498A6123667E2D25CB41805575DE1B4753D0EA8974621C4206B4F0F3B30D52666693DBC6B62F9F6A4EB1EE61FDFCC5FC12
          Malicious:false
          Preview:...........\Y..u.+x...w.....H.+...$.\.Q..TO...wH..@.N...p.....8.....................o.+%..Vyc......$..[3Gs.....&...U.u.0..6L*....k.69.E...J.....*....8..M...`..RN..".......X..........=G!.Z.C....<^...8~...1...<.5^..>8TS,."u.O...wNA..u.7...V..'.+.......1..pp.#4.*k.O...U..L...A<.=}....*.1..9'.EI...,.......,....hh.....r..x.....6.`.=z...1.%..7.``.,.../O/._..u=KO.0K..K\.............s.4 .nmZ...M.6D......T....*...T..(a..?YC........|.X........kU.s..s..M.I....f_..lH.C.}.:...........b..Z.gzez!....H Fv..hf..K-<.E..W.L.....i.H&2.~......,.4..g.7+S.S.S.)..).&oJj.R..u........g=f.K.8$I.=8....5.I6+z.R.l..B..L..442...!v.Y......V1....r..bt..c3?}fw..~zk.XJv...$[1..h...\)..I..U).:.......'...Y..&f=s...veva.R....._.OO.b.B._F........Z.Ch...r-.P.X#..6.$.]`nnb.h:.-_.).P. ..e_.E...x.}..`.^.u..N....7...~....~..?.}..U.1q6..40..b..(.X35..k.......-.{....kdh.y.?@.......LJ>.....G..m|}....S8...f.U.<A...rB*..[......uSM.(".o^.z.H.....e.f.d....;.H.#2.....02.....O?.6..j
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 22994
          Category:dropped
          Size (bytes):5897
          Entropy (8bit):7.965829115100285
          Encrypted:false
          SSDEEP:96:l/gtb5VtSUKsi+bZ59DlRdHAJQOco1ubtZiCSxYb3EDXp07m8SwzVcrMC19UNLfN:tib7ndHASOrC734X27m8SwzrCbUhN
          MD5:355A6F1FC9B8A68994BC5763E28A8086
          SHA1:A247AAD8331C8CFDD03882969F9F6761567941AE
          SHA-256:58DEEDBDB310DEDC984530EF116657A4BE20EF4BBEB983FB5301D55EBA60CDDF
          SHA-512:E30B65D42A59C50F5F080275829C6D3E898BFD1AC9EC2F9FCFC3DF9FE7A2752C951A8D52FAE8AC304844F5C0107E0B0FBB0EFBEE1DFD83001864DFA571B40278
          Malicious:false
          Preview:...........\[...+|p...w.j_l..u...2.....mw.z.q...")."...N[.G.$.......83..........b..L...7k....N+1.....@...h...w.d...w.U.}..nC..-gr.o..O...3[.}.....0..X......>D.p`s.....wB9..?L....y\.~H.....p..j4........1..M...xH..X2.....F......C.|U..Sr.-......9..?.......!....O...O...~..._......8&.... .=...9.\.dT!.....R........Z?l_.<..~...{j-...\w.."L...I...X.y+..gB*...t.g.(...@..01W.jb..\..R{N.......Y.H..x..y.{...........z`.ox.l[..t.`Y{pj,.s..u>kn.tL.=..|.c.......~........-K....:..m.V.VT.f;..m..h..=1=2.}..`.9fW.:3&..Rg.9'& .7.hgzejajb.<4L)...d..\..5W......p....t.....w ..^.........|L.........20x*.6"={..>_(+.o.U...%.)y.....V..J..3..u).:'..Ut9.U...N.7.\....Y.....V..).bzz"...Fv@6..........m#..k.......P>.\`.PN.;..X.4s#s.9|...&.].s.sm...k[...{..."..&J..c.A....F.F.FA..E3I?.B..[....#..q.5..T\......s...C.4...sS.OD.J.....9.=.br="...qg.g..&.&.&......_...6Z+.|.n./.C.............O....S.f^!..R...R....b.....om1.D.o_~>[....R.....4lVl...C.ur.j.b..r..........9b-......g.....m+.2G.)
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:HTML document, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):7697
          Entropy (8bit):5.176411630424997
          Encrypted:false
          SSDEEP:96:hQCYzOEi7CEQjxTxUUQiJmeOwY9ipapqzmddddPKddddPOlfkYfcmKWfouQqSKqA:oiQiDVlF00ouQqNq3qUi
          MD5:E34B6C364A02E251F081D040E1715264
          SHA1:EAAE9C0501F4752E094E10F163D9310430DF8FD2
          SHA-256:7B9373D761F2303B5974AAEB6A9F8E98CE2A1BE36EE56996CAEC9DF6016032CF
          SHA-512:7F06A22DED30B38A938B7F7A33B830C5E4607069ADF324197C326B1BD750C0518F5D0345A991162EBE2D20D9B2A32005AD953E18B9187CA824FCCB9B04EC8B3F
          Malicious:false
          Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">..<html>..<head>.. <meta http-equiv="content-type".. content="text/html; charset=ISO-8859-1">.. <title>AJAX Dials and Meters: Mobile Dials and Meters Demo</title>.. <script src="glg_script.js" type="text/javascript"></script>.. <script type="text/javascript">.. ....// glg_script.js contains the JS source code of the GLG script object that..// provides convenience methods for communicating with the GLG JSP servlet.....var gso = null; // GLG script object..var small_size = true;..var dial_type = 0;....function OnLoad()..{.. gso = new GlgSO(); // Create GLG script object..... gso.SetImageID( "dial_image" ); // Image to receive servlet's output.. gso.SetServletBase( "dial.glg" ); // Servlet URL's base.. gso.SetIdleTimeout( 600 ); // Stop updates after 10 mins of inactivity.. .. // Start/Stop Updates buttons whose state will be updated by the .. // StartUpdates() and StopUpdates() methods..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:exported SGML document, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):19031
          Entropy (8bit):4.816928112906272
          Encrypted:false
          SSDEEP:192:b9Qez1beWrjloIWWBJhetCs/7dMbhUSi1lwMeiXhbGiLCrcwWr5eEi2Vi7SzlGGm:p1yMrsKb+SiXeiXYiiEiIi7Szgn
          MD5:D3703DD1434C7AFF370C2781D5575C05
          SHA1:47AC2E6F72954F3EAA6AB6E4E1BA473DE4942036
          SHA-256:911FD0865A642BFD348053190E52923BBCA6231E7BA8F99EB819FB85DE1D3E75
          SHA-512:F9340A85B2AACD7C3388C3F442809E1AF4853E3AF42BD0D655D0ACD256906CD12822F0DAFC7E95C2466E2CCDA7CE249AFDCF58AF4DE5A142B6F6AE503EF30D02
          Malicious:false
          Preview: ....//////////////////////////////////////////////////////////////////////////..// See glg_script.txt for descriptions of public methods...//////////////////////////////////////////////////////////////////////////....function GlgSO()..{.. //////////////////////////////////////////////////////////////////////////.. // Do not set the below variables directly - use the corresponding.. // Set methods... //////////////////////////////////////////////////////////////////////////.. this.image_object = null;.. this.url_base = null;.. this.size_string = null;.. this.custom_param_func = null;.. this.pre_update_cb = null;.. this.after_update_cb = null;.. this.update_interval = 0;.. this.idle_timeout = 600;.. this.tooltip_object = null;.. this.tooltip_data_object = null;.. this.tooltip_interval = 500;.. this.dialog_object = null;.. this.dialog_data_object = null;.. this.two_stage_dialog = false;.. this.active_dialog_type;.. this.click_data_cb = null;..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):4985
          Entropy (8bit):4.546218316704184
          Encrypted:false
          SSDEEP:96:hwo72CtQTjFQPEPT4g+OvbzgJYLxHkkHF2Yu8ygN0pAwprNGpMrd4:h1MfSMjFzGYhk+FHTNsnEMrd4
          MD5:7D45EA2A36F7B40EB0D6D8A134A30C95
          SHA1:5C9F1DA0EE0191A97162074164B6D545592044A3
          SHA-256:86910CA3AD669A91A07AD0795C49F12EEBF2AB2D29025DD387843162CC123370
          SHA-512:8161904A1ED69793BDA4AF80DC822EFB5E6DA4B5446DF366418D010A939D956646D21F7F0983BE653F525EEA5C407102B3CCE36D5B367679E03EA006FD6DEAC8
          Malicious:false
          Preview:The following describes public methods of the GlgSO java script object.....SetImageID( name ).. Specifies the name of the HTML image element that receives the servlet's .. output.....SetServletBase( base_name ).. Supplies the base name of the servlet URL.......SetServletSize( width, height ).. Specifies servlet's image size.....SetUpdateInterval( sec ).. Specifies servlet image update interval in seconds.....SetIdleTimeout( sec ).. Specifies the period of inactivity (in seconds) to stop updates after.....SetStartButtonID( name ).. Specifies the name of the HTML StartUpdates button. The button's enabled .. state will be updated by the StartUpdates and StopUpdates methods... ..SetStopButtonID( name ).. Specifies the name of the HTML StopUpdates button. The button's enabled.. state will be updated by the StartUpdates and StopUpdates methods.....SetTooltipID( top_name, content_name ).. Specifies names of HTML elements used to display the tooltip:.. top_name - the top-level
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Perl5 module source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):3950
          Entropy (8bit):4.396754462918294
          Encrypted:false
          SSDEEP:48:0tbAaUdKGIElJpUgxYq3H7q37DLZnqtRcgon6DT7sT0:ebAaRXqrqvlnVAt
          MD5:2E67FDE914F62063D286B47B61703033
          SHA1:70686F2BEC6DC0EADC855B584C15DCDE1B3F2B12
          SHA-256:064F56F98D46602844D61144153019804F36A728BC479095C1D34B32BF14E4FE
          SHA-512:5BC84F0D8091973E46B16020F8A165852FD1B917C995ED8C887B1CB8D83BE8D597FB8922BEDBD8FDC025FFE45B0BB64A6EADAD9DDFEC92C65A4F8737D7B7DAE9
          Malicious:false
          Preview:package glg_demos;....import java.util.*;..import com.genlogic.*;....// Datasource contains one or more values and a time stamp...class GlgDemoDataSource..{.. // Inner class, updates a single double value.. class GlgDemoDataValue.. {.. // Data range.. double low;.. double high;.... double value; // Current value... int direction; // Last increment direction: 1 or -1.... /////////////////////////////////////////////////////////////////////.. GlgDemoDataValue( double low_p, double high_p ).. {.. low = low_p;.. high = high_p;.... if( low >= high ) // Use defaults... {.. low = 0.;.. high = 100.;.. }.... // Starting value... value = low + GlgObject.Rand( 0.2, 0.8 ) * ( high - low );.... // Initial direction... direction = ( GlgObject.Rand( 0., 1. ) > 0.5 ? 1 : -1 );.. }.... ///////////////////////////////////////////////////////////////
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Perl5 module source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):9380
          Entropy (8bit):4.581332558473501
          Encrypted:false
          SSDEEP:96:URu5jXysKeav0b/0mIKXOg/ww2mbnnC3HFf+SL9yLksf:UR2Xme1DvXOEwEznMFf7LIn
          MD5:F6B50AC56F87AF85A58D8F7629CCAA30
          SHA1:E492BA3222CCA1AA2614E81E97D92B1ECDF9A959
          SHA-256:D54878F00256EDE53AB77967EF70F87139B8D96C860160FF7AE79057D1AE6BD8
          SHA-512:9045273FA26D01AF31DCBB7E23D62B36314418DD00732A5D3745C84B65E715F053A445E3970EECD0260D3C0210B3DB61F081A2F6CB4A714ADF381A460A28B058
          Malicious:false
          Preview:package glg_demos;....import java.io.*;..import java.net.*;..import javax.servlet.*;..import javax.servlet.http.*;..import javax.imageio.*;..import java.awt.image.*;..import com.genlogic.*;....public final class GlgDialServlet extends HttpServlet .. implements GlgErrorHandler..{.. static final long serialVersionUID = 0;.... // The servlet handles several dial types, using a different drawing.. // for each dial... static final int NUM_DIAL_TYPES = 5;.... // Drawing filenames... static final String drawing_names[] = .. { "dial1.g", "dial2.g", "dial3.g", "dial4.g", "dial5.g" };.... // Array to keep loaded dial drawing objects... static GlgObject dial_array[] = new GlgObject[ NUM_DIAL_TYPES ];.... // The servlet uses a separate datasource for each dial... static GlgDemoDataSource datasource_array[] = .. new GlgDemoDataSource[ NUM_DIAL_TYPES ];.... /////////////////////////////////////////////////////////////////.. // A wrapper around the main method, doG
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):3951
          Entropy (8bit):4.390132759162975
          Encrypted:false
          SSDEEP:48:CJ/tbAa4pbKGrAlJpUgZYq3V7q3j1WOnw2mUPj8yltV6MT7FT0:CJ1bAa1SqNqJpnN+
          MD5:1992BD15AC96665B6B22865011F02875
          SHA1:48CB387955EF8B168D944227CD46E981C3F09BA5
          SHA-256:17CCFECEDC5ED7084A8E1A14AB0E4261D9B9D5E4BF734F3B5315C16354D40817
          SHA-512:08143267015D8DBAC0F0DAD5D3526C4DEDBF69CC04B2368F39CA9CA85A6C4CA30742B06A2A27E0009D364300E10EDB7F471A00DA47D1614C3B5EAEB7CCE3044E
          Malicious:false
          Preview:using System;..using GenLogic;....// Datasource contains one or more values and a time stamp...class GlgDemoDataSource..{.. // Inner class, updates a single double value.. class GlgDemoDataValue.. {.. // Data range.. double low;.. double high;.... public double value; // Current value... int direction; // Last increment direction: 1 or -1.... /////////////////////////////////////////////////////////////////////.. public GlgDemoDataValue( double low_p, double high_p ).. {.. low = low_p;.. high = high_p;.... if( low >= high ) // Use defaults... {.. low = 0.0;.. high = 100.0;.. }.... // Starting value... value = low + GlgObject.Rand( 0.2, 0.8 ) * ( high - low );.... // Initial direction... direction = ( GlgObject.Rand( 0.0, 1.0 ) > 0.5 ? 1 : -1 );.. }.... /////////////////////////////////////////////////////////////////////.. pub
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):10380
          Entropy (8bit):4.382288876811208
          Encrypted:false
          SSDEEP:96:Jo7cz5awVNnBwKmNPplizCbU6nsE7q8aOMoy0xJA65LlyLe6R:xHnBJmpplwKUmsELaO5JHLA1
          MD5:FEFEE457DA231DF5663F9E36CA851962
          SHA1:E88CBAA5F46552B9C8BD36BC4BA7264E93175B67
          SHA-256:A4AC4482DE2CBCA78EA4A3CC478A84FD64295B2CC68FF7892BD3DA87BC6E8C8B
          SHA-512:CA8C46D63E4BC5C168AA51E15BF07DFF6C748180AC1CB4358F5065E538FD84174BAA13C3E5C5097E7742D958482800DB006E83771703BD04A8C32B2594F1F380
          Malicious:false
          Preview:.using System;..using System.Globalization;..using System.Web;..using System.Drawing.Imaging;..using GenLogic;....namespace DialHandler..{.. public class DialHandler : IHttpHandler.. {.. private static Object init_lock = new Object();.. private static GlgHttpRequestProcessor request_processor = null;.... /* The handler handles several dial types, using a different drawing.. for each dial... */.. const int NUM_DIAL_TYPES = 5;.... // Drawing filenames... static String [] drawing_names = .. { "dial1.g", "dial2.g", "dial3.g", "dial4.g", "dial5.g" };.. static String app_path = "DialHandler";.... // Array to keep loaded dial drawing objects... static GlgObject [] dial_array = new GlgObject[ NUM_DIAL_TYPES ];.... // The handler uses a separate datasource for each dial... static GlgDemoDataSource [] datasource_array = .. new GlgDemoDataSource[ NUM_DIAL_TYPES ];.... ////////////////////////////////////
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):1433
          Entropy (8bit):5.04978013554506
          Encrypted:false
          SSDEEP:24:JINebtJwc0YRmMnh+K+BPWn+Sbt7kn5eRr4XeYh2RQDYUc:Jwebt+cJRzhp+P+1bhk5eKuYh20YUc
          MD5:5E702787C975F93F5CECCC3C5BA79D2B
          SHA1:1DEC37E3236451E3FD061F3211883ED2C52F6CAF
          SHA-256:F6EEF8D3D831C374D6A251439D55A0254DE08B483BC2D988124D83B1D54B57C9
          SHA-512:10ADA3C46EFD2F87725EDA08B895232C109B954B56B4B62224E5AC345953ED72430F535A62C538D157283ECB0A2BCC715B4BD64C23C4A17D1930887CB2D8B8BC
          Malicious:false
          Preview:.using System.Reflection;..using System.Runtime.CompilerServices;..using System.Runtime.InteropServices;....// General Information about an assembly is controlled through the following ..// set of attributes. Change these attribute values to modify the information..// associated with an assembly...[assembly: AssemblyTitle("DialHandler")]..[assembly: AssemblyDescription("")]..[assembly: AssemblyConfiguration("")]..[assembly: AssemblyCompany("")]..[assembly: AssemblyProduct("DialHandler")]..[assembly: AssemblyCopyright("Copyright . 2021")]..[assembly: AssemblyTrademark("")]..[assembly: AssemblyCulture("")]....// Setting ComVisible to false makes the types in this assembly not visible ..// to COM components. If you need to access a type in this assembly from ..// COM, set the ComVisible attribute to true on that type...[assembly: ComVisible(false)]....// The following GUID is for the ID of the typelib if this project is exposed to COM..[assembly: Guid("b33749f1-2429-490b-93f0-652c9e3c
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):217
          Entropy (8bit):4.771320177463121
          Encrypted:false
          SSDEEP:6:8IAAWJyXocRhsu6Y37POjOWcKO0EJAWJyuQIT:dAVYfRhLNWjhcN9JV5xT
          MD5:B03BA16F0083FF2273FDF4F2ABE28BFE
          SHA1:0600B240857C87AEA5C47E8B3C4E8B03661C5618
          SHA-256:22A6B2979D6FF7A90B7A5CC3DB57F2654B3DB02B1129F1F39E292E1B409173A3
          SHA-512:B1A8CACD6F2F3FE7477014C7DCB784C5DE6D318620E05C762180D738BF2F7EA6DF60BB773F38099D9F69FD38FC5B45CD888C754D1E9F6535530F9FDD28DC1A47
          Malicious:false
          Preview:<configuration>.. <system.webServer>.. <handlers>.. <add name="DialHandlerGLG" verb="*" path="dial.glg" type="DialHandler.DialHandler, DialHandler" />.. </handlers>.. </system.webServer>..</configuration>
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):191
          Entropy (8bit):4.72980881257893
          Encrypted:false
          SSDEEP:3:cTIMOoIcWMAsdN9Rkk/iqqYNQI7hME4L/YQL/aFe/UFKbyNF0R70WcWtmAsB4QIT:8IAAqNoEQY37POjOWcKO0oA24QIT
          MD5:10705BE84A1E88E4375B5CB9607231B0
          SHA1:27A7200D8EE6C9FC08F1D3E0A74289F8B13F8C03
          SHA-256:D22745DAF5EAAD3782C498F7A4C369307AD341D3BE28FD7402407626AD7DD30D
          SHA-512:1B2920263013D716BE6C5D70280FE98D3F013371329D28B98537D9228CAE980AA02DFD924E98E4479A57CC0864D754F6FE74F8616B966B20C700318FA0149090
          Malicious:false
          Preview:<configuration>.. <system.web>.. <httpHandlers>.. <add verb="*" path="dial.glg" type="DialHandler.DialHandler, DialHandler" />.. </httpHandlers>.. </system.web>..</configuration>
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):217
          Entropy (8bit):4.771320177463121
          Encrypted:false
          SSDEEP:6:8IAAWJyXocRhsu6Y37POjOWcKO0EJAWJyuQIT:dAVYfRhLNWjhcN9JV5xT
          MD5:B03BA16F0083FF2273FDF4F2ABE28BFE
          SHA1:0600B240857C87AEA5C47E8B3C4E8B03661C5618
          SHA-256:22A6B2979D6FF7A90B7A5CC3DB57F2654B3DB02B1129F1F39E292E1B409173A3
          SHA-512:B1A8CACD6F2F3FE7477014C7DCB784C5DE6D318620E05C762180D738BF2F7EA6DF60BB773F38099D9F69FD38FC5B45CD888C754D1E9F6535530F9FDD28DC1A47
          Malicious:false
          Preview:<configuration>.. <system.webServer>.. <handlers>.. <add name="DialHandlerGLG" verb="*" path="dial.glg" type="DialHandler.DialHandler, DialHandler" />.. </handlers>.. </system.webServer>..</configuration>
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):2770
          Entropy (8bit):5.269823376459687
          Encrypted:false
          SSDEEP:48:3CWl5B8Fzfxm3ByQr14H1wlHu/14H1wlvA6B5In6Ajn6B6Kv6tH6h626HZ6l6AT/:Dl5B8LmAN6HxQUL7E5vsHIBCO08FZL+U
          MD5:14BAF8354ADC727A2742A9444884328F
          SHA1:D591F4EC49DE71950701616E9F95B0E8B39ECE0F
          SHA-256:E4EF4CE2D0DF0B5CF2A3F5DFC5EDE2309D5457EA8A9A99EBCDE47F10C75D2B3A
          SHA-512:6912B15759E2BB02F5E01A6D186D8301C89D9F46AF0A78E80FCAD05F7D36254F597FB82A802A58B86AF493C5E4473E32A1A00DB740AD7F25FC7BE5D6669C50AB
          Malicious:false
          Preview:.<?xml version="1.0" encoding="utf-8"?>..<Project ToolsVersion="12.0" DefaultTargets="Build" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">.. <PropertyGroup>.. <Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>.. <Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>.. <ProductVersion>8.0.30703</ProductVersion>.. <SchemaVersion>2.0</SchemaVersion>.. <ProjectGuid>{D1711031-5277-4514-988B-3D5DCE94F3AB}</ProjectGuid>.. <OutputType>Library</OutputType>.. <AppDesignerFolder>Properties</AppDesignerFolder>.. <RootNamespace>GISHandler</RootNamespace>.. <AssemblyName>GISHandler</AssemblyName>.. <TargetFrameworkVersion>v4.6.2</TargetFrameworkVersion>.. <FileAlignment>512</FileAlignment>.. <TargetFrameworkProfile />.. </PropertyGroup>.. <PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Debug|AnyCPU' ">.. <DebugSymbols>true</DebugSymbols>.. <DebugType>full</DebugType>.. <Optimize>false</Opti
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):909
          Entropy (8bit):5.546067895824025
          Encrypted:false
          SSDEEP:24:pPExyEcBtxqDTBjxqFiw6ixqFiSvxqh6kxq18uW:pPEJ2sVJsVQfq/
          MD5:6D2FC96CA78A7975D115FBA530B781D4
          SHA1:744506471A6E014FC0CE9B97D4BD373D2471102F
          SHA-256:0E64B02B00C602FE23B8E4F5EB625B0B949815B3B74E939AE62413143F7FDE68
          SHA-512:2F273B7742AD4550E1D0252CAD5DB8482375230AFEFDF6F378D0C072088FE98B6A2BD3924138FB0D7F23FD00347BC41228242E5D0D9539F48FE835422FFD6D6A
          Malicious:false
          Preview:...Microsoft Visual Studio Solution File, Format Version 11.00..# Visual Studio 2010..Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "GISHandler", "GISHandler.csproj", "{D1711031-5277-4514-988B-3D5DCE94F3AB}"..EndProject..Global...GlobalSection(SolutionConfigurationPlatforms) = preSolution....Debug|Any CPU = Debug|Any CPU....Release|Any CPU = Release|Any CPU...EndGlobalSection...GlobalSection(ProjectConfigurationPlatforms) = postSolution....{D1711031-5277-4514-988B-3D5DCE94F3AB}.Debug|Any CPU.ActiveCfg = Debug|Any CPU....{D1711031-5277-4514-988B-3D5DCE94F3AB}.Debug|Any CPU.Build.0 = Debug|Any CPU....{D1711031-5277-4514-988B-3D5DCE94F3AB}.Release|Any CPU.ActiveCfg = Release|Any CPU....{D1711031-5277-4514-988B-3D5DCE94F3AB}.Release|Any CPU.Build.0 = Release|Any CPU...EndGlobalSection...GlobalSection(SolutionProperties) = preSolution....HideSolutionNode = FALSE...EndGlobalSection..EndGlobal..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):212
          Entropy (8bit):4.8369406830379305
          Encrypted:false
          SSDEEP:6:8IAAWJyXocRWOu6Y27iXgusP9eKO0EJAWJyuQIT:dAVYfR48ibN9JV5xT
          MD5:72D36F71F0A5C5E5EBA90818CC2BC81C
          SHA1:A4E80835D46519E2B52419A0DD040C8B2AC1C03E
          SHA-256:8EAA449878F065776DBA4D88CBA2F29FE2B8FD5749F91BB0742D8626120C42E3
          SHA-512:0D3B564DEDB4AD735621CB3389116A436B68E5FD56CFE08B145A267C6F15D9ECBAC897D9B81AD872EE368CBC55E2C8AAA13CF179830E838961BFA4EF2C5590E4
          Malicious:false
          Preview:<configuration>.. <system.webServer>.. <handlers>.. <add name="GISHandlerGLG" verb="*" path="gis.glg" type="GISHandler.GISHandler, GISHandler" />.. </handlers>.. </system.webServer>..</configuration>
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):16384
          Entropy (8bit):5.14256427874495
          Encrypted:false
          SSDEEP:384:NPFcCNIfizPbZs+6HeTabp0HObD1la58FVGdLA6WWCZlssC:5FLzZTarbD1oJdLIZs
          MD5:4296779E8ED35D70384AE7B2F227DB67
          SHA1:89FA7D526BD76072F03C37EA7C18DADD165604ED
          SHA-256:C7D227F259E0E9658E436354668DFFB578D2B8BF7A86FE12C4CE37C60B0F4B26
          SHA-512:5347F91B41DA1D02763B9C6BAE486FE9CCEDE4F6DFC1AD1C603ADA40E1C9977B00082AC25145B0F157A6F6BDFC5FE08C105874C8B7903B1D09919EAC24AB6948
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......f.........." ..0..8..........ZV... ...`....... ....................................`..................................V..O....`...............................T............................................... ............... ..H............text...`6... ...8.................. ..`.rsrc........`.......:..............@..@.reloc...............>..............@..B................<V......H........4................................................................*..0..........~..........(....~....-........s....s............,..(.....~.....o......,^.{....,,.o....r...po.....{.....o....o....(....o....*.{....,..o.....{....o....*.o....r...po....*.........'/.......0...........{....o.......rU..prc..p(......ru..po....,...(....*~....,. .... X....+@..r...p ...(.......r...p X...(...... ....1. ...... ....1. .....~....:....(.....{....o ...r...po!.......~....o"....3...~....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):42196
          Entropy (8bit):4.372286706829789
          Encrypted:false
          SSDEEP:384:64/036EKWC76QT4cz23Jv+dO9MUy89pqQ5DSrhJjh4:w364C7j4o25vaOil8AQFE4
          MD5:CEF13CDAD24AD671B91B9CBDE8CB865A
          SHA1:AD35949794F8221A3516961C4A8C905A728F22F3
          SHA-256:DA84FB9FF504E4F94328F870B1BF625C6F7B447D89EB367DB332678734538A76
          SHA-512:EC408C7C1C0168875A6F43622C5FDBBDA889A49F671E83F84B7FC28A0FA8539032F8D80553CB50C4FECCA5287DD0592BC7481ED93C197AA935DD923A5D9A2CC4
          Malicious:false
          Preview:.////////////////////////////////////////////////////////////////////////..// GIS MAP SERVER SETUP INFO..//..// This demo uses the GLG Map Server to display a map. The GLG Map Server ..// has to be installed either on the local host or on a remote web server...// Refer to the GLG Map Server documentation for setup instructions...// After the Map Server has been installed, enable the map display by ..// modifying the source code:..//..// 1. Comment out the following two statements:..//..// GISObject.SetDResource( "GISDisabled", 1.0 );..// Map.SetDResource( "MapServerSetupInfo/Visibility", 1.0 );..//..// 2. Initialize the SuppliedMapServerURL variable in the below code ..// to point to the GLG Map Server location and rebuild the demo...//////////////////////////////////////////////////////////////////////....using System;..using System.Globalization;..using System.Web;..using System.Drawing.Imaging;..using GenLogic;....namespace GISHandler..{.. public class GISHandler : IHtt
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 18538
          Category:dropped
          Size (bytes):4880
          Entropy (8bit):7.95091560781072
          Encrypted:false
          SSDEEP:96:lqnuoLZ/gPzYcQVghzw2HzBMWxT3Kr4PzphzmsGjm02T6N8k+QC:gnvJg8cBVw21PxbKr4Pzvmz8tV
          MD5:98B85C9C8FF2E341AD80086206014EA8
          SHA1:81D4457E22D514196D2B7EE20C8851D7C58AE351
          SHA-256:890CBE6BA5B8F155DB5E083F933A0E69CF3D4D9D4305CCC445641F7AC267616E
          SHA-512:2D92CE9158CDCD6840ED773ED547341A6C1F42E479805274A9DA13083EEF23AFB034E3C5D1EC767E31F32715ABEDB116E61B7DD948BDF477933F3A1013DB3493
          Malicious:false
          Preview:...........\Ys$.q~.......) q.M...&b%ox..N.-.=A.H.../..P....Y..J$..3....pN.......EPp....j..x/...s.....j.s.#..V......&.S.hUU.......s..s.r..DHpd...TJ.~)K^\..W..W.e.sa.T.&A.HY%.Jd.&F..g..0~.xR...........SLV...B.......D.I...y.]`..%...r~...../..<=....".......~..rk._o..O...y~.....k.....S.z.h.......}........._..^..._....n...H.La5.$.*.L....v..6..^..zSy.2^.....1..#).%.b.TP.6.P.Z..6AR...[+T-.g.+.Sh8......YsB.!A)..d..........L..q......VF..:!..'....J..R]...k.W2H..E.........W...\.pf..W,:.JI..Y.6|..50b.\B....h.^.E..+..+.~....uDfn6}xnZ&C.Y4)..X..c...\...W...|......0..H.rh...Y...7+.....r.B.B.B...x\..A.i.x....-......E.m......$.YV&.e.m.........B^+l....0..6.D...o.......K............_D....._E....?..W.yy~......~^...b..A.4..4*,...a2.A.N.FX.......`u'..N.k...hz..u%'... .......h.1\._$......*.".N....@.Gf.V..%.*kJP.k..s1r...Z.)....R.z+..I...+.. ..* (.A.nA"....x.k.]..Dm37.n.f.}FL.N..}7k.h.}/|+|.V...S..a.E..,~.:.V,........^.....Q..`-=...V.*..V.4!..b.N.a5.Wxm|P.3...<u.HE.....m..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 15316
          Category:dropped
          Size (bytes):4128
          Entropy (8bit):7.952946314246975
          Encrypted:false
          SSDEEP:96:HCDTnG0TNB3+Tx4wQhWsOy/lhSZGqYcFH:HU3J+TWwQhWsO0XSEqv
          MD5:C00B1341E8FC5E4FB33A64BC275C982E
          SHA1:DFDA00C552DA75019E5D12F90BBDF2BF2EE16648
          SHA-256:312E63E5BC8C6115424C3F6690A2C9F17679C9488EBB6D4F92FF1C2F5552F7F5
          SHA-512:A9F8F7D9259E4EC55E8C837816EDB694864BF8DE7BF72DF0AC04A72B008B91BF28C7218ADEEE0D691DB174886E59398E5D8DA6BB57FBFC1042E6F512FB52CE06
          Malicious:false
          Preview:...........[Yo$..~.....8.....6...I.(A..>e.Z.B.u.....dq.g.d...t..b.U...>.'.{...'..(........x..i~^9........Q..%.ttVK).mV..{..`n.M+.yE#..IR.S....?.N.Db.O.*m.B.!.'1e....Qt..xR......O.....A.....B).....r.#L.r.f4e..G.?.....]?._./??>.....b1L{......><........C..tj.^>||...>}....>oS...Z|...:M..........]}.?...<..[7l.m&~.v.......\...ta.Y....w....d..H..KV.X9g..F)..96.L.Q..HKbo3Q.Y...:..%.i...j......P`......5..........T0A..MV........k........QF+-.v...=.{5T)..=_....\tp..3..`..}%.c.....a.0A..x E{.r..6...EWM....&g...i...a....l..w.....`o9I{.%m.&-wr^.b..eL..k.b...;\.rd.5e...NIo.......S.7.....)..v.$}R!.`<...p..3.c..u..p....u(gf..g...\)]-...p..J.;J.Z.l"..0).;.8..^;.......V.[.u..<.1f......>0Z....E..c*..i.M.`:...6|.....H..Xx..^........F.++mr......ck]%..r.XP.*-....R...[.;....L..h|.&.'...-..a.+s........2.cRT..PW.-...\..o9..U.Z&..5..p../..$&U..d#<...m'...(.{k.|..../..Z..Z'.Q......5.o.....8.........+....._...)7Yl.^...N.e.\..].....~.QN.x.....,...tB....3.Z..B`.\.ZVX..{.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 15260
          Category:dropped
          Size (bytes):4101
          Entropy (8bit):7.9453154396348555
          Encrypted:false
          SSDEEP:96:vgv++2tkokW4G27zExllNA7mreOysc0SVoja9lXgjUEjqO:vkW4G2HExllNAyrxyf0kngYEjt
          MD5:DA503D8ECA64AE0CFC55822855AF4824
          SHA1:79EA653629EB021E83B10D90351B913940A05110
          SHA-256:EB5E7BB229EC37E079EEDCFEBEE3BCA29306563ADCDFEEF91C0FCB3996FFE84F
          SHA-512:CBA05D8643560D76A2FDCB3836DBAD4741CBDC9F58D50CE5318A8935A7ABDDF1C1B16258516D225C126390A327F538F35C845C643B1DF8470C0438D3F7C35396
          Malicious:false
          Preview:...........[Ks$....W......Gn....)'q.....OY.V.%.:..~......Rk{.....@....>.'.{...'..(........x..i~^9........Q..%.ttVK)..mV..{.hn.M#.yD#..IR.S....?.v.Db.O.*m.B.!.'1e...Qt..xR......O.....A....$.:..FP..D..h&F.|{D.3A....C.........(*....\._.......9.]>..O..................E]v...o.S.....?|.......[...s_.u...f+n.l.6..`....x..9P.......p4^..B.@..Z.Hz.T........x.B9.0w%...@........7.0.LI.`..1Ec7y....y0..t..6.h....x..:'c..*.6..CT....f.;S9..^...............8..)....~......>NW'L.P3[......7U...x..=..mo9;{..l..,wV^.b..eJ......;N.rf..d...NIo...\..Uu\z.Q..n,N1..%..I....8.....v....SF.J.ok..#.Y..r).............J...d......n..H..^;.......V.[.u..:.1f...[J.\..&-..p..T.A.J..t...XE.....>8..&...[Y...K..WV....G..=..J.).....UZz.?....'66w:'.+."... M.O..11Z...+..u...[ke2..,v8]....jbp!.f....WIk....$..m..VX1....$...u.M;.G8A..[....N|0....:.z....V.m..+|.K...g.b...ub..:2.b...}b.&...E.6.SaY!Gw.k...._{..w)^.[A..,...tr.H...3.Z.......kYaH..F.....j.......X.V.........
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:HTML document, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):18907
          Entropy (8bit):5.094304771118421
          Encrypted:false
          SSDEEP:384:VkPd1dt5PArM3EsQc8qh19JGWB8+0o6jaXwSle:6PDBHig7J3wolo
          MD5:B0BD2554CF95DB1EE7D951C5EE897A3C
          SHA1:BFED826420CD6DD3A411CCE07D456FAF340123A5
          SHA-256:56E6E0E1A0F1671CB8EA0E2E2AA6E25F9583A5016B84C6EE2014AFF8226E5DE9
          SHA-512:D6602F0E8907ADE7604649C0C9412B866F15B13059971F46E5DBC97782255D77DE6998AFCA087A769D457CDDABA601D11070EEEE4A8186B2C9C44E0B10179F04
          Malicious:false
          Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">..<html>..<head>.. <meta http-equiv="content-type".. content="text/html; charset=ISO-8859-1">.. <title>Mobile GIS Visualization: AJAX GIS Visualization Demo</title>.. <script src="glg_script.js" type="text/javascript"></script>.. <script type="text/javascript">.. ....// glg_script.js contains the JS source code of the GLG script object that..// provides convenience methods for communicating with the GLG JSP servlet.....var gso = null; // GLG script object..var small_size = false;..var last_dialog_data = null;....function OnLoad()..{.. gso = new GlgSO(); // Create GLG script object..... gso.SetImageID( "gis_image" ); // Image to receive servlet's output.. gso.SetServletBase( "gis.glg" ); // Servlet URL's base.. gso.SetUpdateInterval( 3000 ); // Update interval in millisec.. gso.SetIdleTimeout( 600 ); // Stop updates after 10 mins of inactivity.. .. gso.SetTooltipID( "tooltip_div", "too
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:exported SGML document, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):19031
          Entropy (8bit):4.816928112906272
          Encrypted:false
          SSDEEP:192:b9Qez1beWrjloIWWBJhetCs/7dMbhUSi1lwMeiXhbGiLCrcwWr5eEi2Vi7SzlGGm:p1yMrsKb+SiXeiXYiiEiIi7Szgn
          MD5:D3703DD1434C7AFF370C2781D5575C05
          SHA1:47AC2E6F72954F3EAA6AB6E4E1BA473DE4942036
          SHA-256:911FD0865A642BFD348053190E52923BBCA6231E7BA8F99EB819FB85DE1D3E75
          SHA-512:F9340A85B2AACD7C3388C3F442809E1AF4853E3AF42BD0D655D0ACD256906CD12822F0DAFC7E95C2466E2CCDA7CE249AFDCF58AF4DE5A142B6F6AE503EF30D02
          Malicious:false
          Preview: ....//////////////////////////////////////////////////////////////////////////..// See glg_script.txt for descriptions of public methods...//////////////////////////////////////////////////////////////////////////....function GlgSO()..{.. //////////////////////////////////////////////////////////////////////////.. // Do not set the below variables directly - use the corresponding.. // Set methods... //////////////////////////////////////////////////////////////////////////.. this.image_object = null;.. this.url_base = null;.. this.size_string = null;.. this.custom_param_func = null;.. this.pre_update_cb = null;.. this.after_update_cb = null;.. this.update_interval = 0;.. this.idle_timeout = 600;.. this.tooltip_object = null;.. this.tooltip_data_object = null;.. this.tooltip_interval = 500;.. this.dialog_object = null;.. this.dialog_data_object = null;.. this.two_stage_dialog = false;.. this.active_dialog_type;.. this.click_data_cb = null;..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):4985
          Entropy (8bit):4.546218316704184
          Encrypted:false
          SSDEEP:96:hwo72CtQTjFQPEPT4g+OvbzgJYLxHkkHF2Yu8ygN0pAwprNGpMrd4:h1MfSMjFzGYhk+FHTNsnEMrd4
          MD5:7D45EA2A36F7B40EB0D6D8A134A30C95
          SHA1:5C9F1DA0EE0191A97162074164B6D545592044A3
          SHA-256:86910CA3AD669A91A07AD0795C49F12EEBF2AB2D29025DD387843162CC123370
          SHA-512:8161904A1ED69793BDA4AF80DC822EFB5E6DA4B5446DF366418D010A939D956646D21F7F0983BE653F525EEA5C407102B3CCE36D5B367679E03EA006FD6DEAC8
          Malicious:false
          Preview:The following describes public methods of the GlgSO java script object.....SetImageID( name ).. Specifies the name of the HTML image element that receives the servlet's .. output.....SetServletBase( base_name ).. Supplies the base name of the servlet URL.......SetServletSize( width, height ).. Specifies servlet's image size.....SetUpdateInterval( sec ).. Specifies servlet image update interval in seconds.....SetIdleTimeout( sec ).. Specifies the period of inactivity (in seconds) to stop updates after.....SetStartButtonID( name ).. Specifies the name of the HTML StartUpdates button. The button's enabled .. state will be updated by the StartUpdates and StopUpdates methods... ..SetStopButtonID( name ).. Specifies the name of the HTML StopUpdates button. The button's enabled.. state will be updated by the StartUpdates and StopUpdates methods.....SetTooltipID( top_name, content_name ).. Specifies names of HTML elements used to display the tooltip:.. top_name - the top-level
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Perl5 module source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):39175
          Entropy (8bit):4.567669905503873
          Encrypted:false
          SSDEEP:384:HUdOoHZPSMvCW4qMxEVhKjFfE/Mv6qq4oCD9rVbHETDbBg:0ooHZPXvCWUxShU9EUv7rpJr6g
          MD5:DC8FA5F3A44320A9551918D998D08D48
          SHA1:ED617BF79A05CAD7628AEDDB4306090C2C4DC87A
          SHA-256:1BAE2F8E134D9762B761D628EE717E36C8F497696718ED2DC45B0FC4C2DE123D
          SHA-512:3B4208C339FD363838E496B194154064EA04CFB662A0FF191D968A4E225722A9FA2FD73DCCB498F6FAB0BFE9178B9D27602F7A8F92BC277ABCBF4D460A9CD77D
          Malicious:false
          Preview:////////////////////////////////////////////////////////////////////////..// GIS MAP SERVER SETUP INFO..//..// This demo uses the GLG Map Server to display a map. The GLG Map Server ..// has to be installed either on the local host or on a remote web server...// Refer to the GLG Map Server documentation for setup instructions...// After the Map Server has been installed, enable the map display by ..// modifying the source code:..//..// 1. Comment out the following two statements:..//..// GISObject.SetDResource( "GISDisabled", 1.0 );..// Map.SetDResource( "MapServerSetupInfo/Visibility", 1.0 );..//..// 2. Initialize the SuppliedMapServerURL variable in the below code ..// to point to the GLG Map Server location, rebuild the demo and ..// restart the JSP server...//////////////////////////////////////////////////////////////////////....package glg_demos;....import java.io.*;..import java.net.*;..import javax.servlet.*;..import javax.servlet.http.*;..import javax.imageio.*;..i
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):42196
          Entropy (8bit):4.372286706829789
          Encrypted:false
          SSDEEP:384:64/036EKWC76QT4cz23Jv+dO9MUy89pqQ5DSrhJjh4:w364C7j4o25vaOil8AQFE4
          MD5:CEF13CDAD24AD671B91B9CBDE8CB865A
          SHA1:AD35949794F8221A3516961C4A8C905A728F22F3
          SHA-256:DA84FB9FF504E4F94328F870B1BF625C6F7B447D89EB367DB332678734538A76
          SHA-512:EC408C7C1C0168875A6F43622C5FDBBDA889A49F671E83F84B7FC28A0FA8539032F8D80553CB50C4FECCA5287DD0592BC7481ED93C197AA935DD923A5D9A2CC4
          Malicious:false
          Preview:.////////////////////////////////////////////////////////////////////////..// GIS MAP SERVER SETUP INFO..//..// This demo uses the GLG Map Server to display a map. The GLG Map Server ..// has to be installed either on the local host or on a remote web server...// Refer to the GLG Map Server documentation for setup instructions...// After the Map Server has been installed, enable the map display by ..// modifying the source code:..//..// 1. Comment out the following two statements:..//..// GISObject.SetDResource( "GISDisabled", 1.0 );..// Map.SetDResource( "MapServerSetupInfo/Visibility", 1.0 );..//..// 2. Initialize the SuppliedMapServerURL variable in the below code ..// to point to the GLG Map Server location and rebuild the demo...//////////////////////////////////////////////////////////////////////....using System;..using System.Globalization;..using System.Web;..using System.Drawing.Imaging;..using GenLogic;....namespace GISHandler..{.. public class GISHandler : IHtt
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):1431
          Entropy (8bit):5.059611222759155
          Encrypted:false
          SSDEEP:24:JINebtJwc0YRAh+K+BPb+Sbt7kn5eRr4XeYh2RQDYUc:Jwebt+cJRAhp+Pb1bhk5eKuYh20YUc
          MD5:8DA3D378ADC0BAF5504D782F1D80DD8D
          SHA1:B72729C26C4D71715D1BCDAB5923FBBD09F0C30F
          SHA-256:C18553565D1DD26CEE4499B67BDB802E33DBCD516CDDE04536948DD60F3E1A51
          SHA-512:9F9D9EC626179CE63CD7FC29C18328F272212D0A1729FFED7355E7954666CAB001D1914BD502A54ED0200C93DE8406F18151E6B398A7128FD14CB62B18F781E0
          Malicious:false
          Preview:.using System.Reflection;..using System.Runtime.CompilerServices;..using System.Runtime.InteropServices;....// General Information about an assembly is controlled through the following ..// set of attributes. Change these attribute values to modify the information..// associated with an assembly...[assembly: AssemblyTitle("GISHandler")]..[assembly: AssemblyDescription("")]..[assembly: AssemblyConfiguration("")]..[assembly: AssemblyCompany("")]..[assembly: AssemblyProduct("GISHandler")]..[assembly: AssemblyCopyright("Copyright . 2021")]..[assembly: AssemblyTrademark("")]..[assembly: AssemblyCulture("")]....// Setting ComVisible to false makes the types in this assembly not visible ..// to COM components. If you need to access a type in this assembly from ..// COM, set the ComVisible attribute to true on that type...[assembly: ComVisible(false)]....// The following GUID is for the ID of the typelib if this project is exposed to COM..[assembly: Guid("b33749f1-2429-490b-93f0-652c9e3c0a
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):212
          Entropy (8bit):4.8369406830379305
          Encrypted:false
          SSDEEP:6:8IAAWJyXocRWOu6Y27iXgusP9eKO0EJAWJyuQIT:dAVYfR48ibN9JV5xT
          MD5:72D36F71F0A5C5E5EBA90818CC2BC81C
          SHA1:A4E80835D46519E2B52419A0DD040C8B2AC1C03E
          SHA-256:8EAA449878F065776DBA4D88CBA2F29FE2B8FD5749F91BB0742D8626120C42E3
          SHA-512:0D3B564DEDB4AD735621CB3389116A436B68E5FD56CFE08B145A267C6F15D9ECBAC897D9B81AD872EE368CBC55E2C8AAA13CF179830E838961BFA4EF2C5590E4
          Malicious:false
          Preview:<configuration>.. <system.webServer>.. <handlers>.. <add name="GISHandlerGLG" verb="*" path="gis.glg" type="GISHandler.GISHandler, GISHandler" />.. </handlers>.. </system.webServer>..</configuration>
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):187
          Entropy (8bit):4.8349598313179465
          Encrypted:false
          SSDEEP:3:cTIMOoIcWMAsdN9Rkk/iqqYNk/7iXgGP9EFP9KFKbyNF0R70WcWtmAsB4QIMOn:8IAAqNoEQY27iXgusP9eKO0oA24QIT
          MD5:BD14AD7337237976A49CCB2E15A24802
          SHA1:ACA530211778368F375A04F98097E27484987FFF
          SHA-256:8B372C5ACC31335FA05C366008B20E4538DF237F9BC9FCDE3E6135CE773CE1EE
          SHA-512:2AC4A3B812DDDECEFCCD978C655E997A0ED89ED9D652D21027F771AFB5393FC7307670748448E2B5AAEE8E9EF5EADD9CD0C3F569389BFDCEF2759BC44D7C6FF0
          Malicious:false
          Preview:<configuration>.. <system.web>.. <httpHandlers>.. <add verb="*" path="gis.glg" type="GISHandler.GISHandler, GISHandler" />.. </httpHandlers>.. </system.web>..</configuration>
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):212
          Entropy (8bit):4.8369406830379305
          Encrypted:false
          SSDEEP:6:8IAAWJyXocRWOu6Y27iXgusP9eKO0EJAWJyuQIT:dAVYfR48ibN9JV5xT
          MD5:72D36F71F0A5C5E5EBA90818CC2BC81C
          SHA1:A4E80835D46519E2B52419A0DD040C8B2AC1C03E
          SHA-256:8EAA449878F065776DBA4D88CBA2F29FE2B8FD5749F91BB0742D8626120C42E3
          SHA-512:0D3B564DEDB4AD735621CB3389116A436B68E5FD56CFE08B145A267C6F15D9ECBAC897D9B81AD872EE368CBC55E2C8AAA13CF179830E838961BFA4EF2C5590E4
          Malicious:false
          Preview:<configuration>.. <system.webServer>.. <handlers>.. <add name="GISHandlerGLG" verb="*" path="gis.glg" type="GISHandler.GISHandler, GISHandler" />.. </handlers>.. </system.webServer>..</configuration>
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 18538
          Category:dropped
          Size (bytes):4880
          Entropy (8bit):7.95091560781072
          Encrypted:false
          SSDEEP:96:lqnuoLZ/gPzYcQVghzw2HzBMWxT3Kr4PzphzmsGjm02T6N8k+QC:gnvJg8cBVw21PxbKr4Pzvmz8tV
          MD5:98B85C9C8FF2E341AD80086206014EA8
          SHA1:81D4457E22D514196D2B7EE20C8851D7C58AE351
          SHA-256:890CBE6BA5B8F155DB5E083F933A0E69CF3D4D9D4305CCC445641F7AC267616E
          SHA-512:2D92CE9158CDCD6840ED773ED547341A6C1F42E479805274A9DA13083EEF23AFB034E3C5D1EC767E31F32715ABEDB116E61B7DD948BDF477933F3A1013DB3493
          Malicious:false
          Preview:...........\Ys$.q~.......) q.M...&b%ox..N.-.=A.H.../..P....Y..J$..3....pN.......EPp....j..x/...s.....j.s.#..V......&.S.hUU.......s..s.r..DHpd...TJ.~)K^\..W..W.e.sa.T.&A.HY%.Jd.&F..g..0~.xR...........SLV...B.......D.I...y.]`..%...r~...../..<=....".......~..rk._o..O...y~.....k.....S.z.h.......}........._..^..._....n...H.La5.$.*.L....v..6..^..zSy.2^.....1..#).%.b.TP.6.P.Z..6AR...[+T-.g.+.Sh8......YsB.!A)..d..........L..q......VF..:!..'....J..R]...k.W2H..E.........W...\.pf..W,:.JI..Y.6|..50b.\B....h.^.E..+..+.~....uDfn6}xnZ&C.Y4)..X..c...\...W...|......0..H.rh...Y...7+.....r.B.B.B...x\..A.i.x....-......E.m......$.YV&.e.m.........B^+l....0..6.D...o.......K............_D....._E....?..W.yy~......~^...b..A.4..4*,...a2.A.N.FX.......`u'..N.k...hz..u%'... .......h.1\._$......*.".N....@.Gf.V..%.*kJP.k..s1r...Z.)....R.z+..I...+.. ..* (.A.nA"....x.k.]..Dm37.n.f.}FL.N..}7k.h.}/|+|.V...S..a.E..,~.:.V,........^.....Q..`-=...V.*..V.4!..b.N.a5.Wxm|P.3...<u.HE.....m..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):3951
          Entropy (8bit):4.390132759162975
          Encrypted:false
          SSDEEP:48:CJ/tbAa4pbKGrAlJpUgZYq3V7q3j1WOnw2mUPj8yltV6MT7FT0:CJ1bAa1SqNqJpnN+
          MD5:1992BD15AC96665B6B22865011F02875
          SHA1:48CB387955EF8B168D944227CD46E981C3F09BA5
          SHA-256:17CCFECEDC5ED7084A8E1A14AB0E4261D9B9D5E4BF734F3B5315C16354D40817
          SHA-512:08143267015D8DBAC0F0DAD5D3526C4DEDBF69CC04B2368F39CA9CA85A6C4CA30742B06A2A27E0009D364300E10EDB7F471A00DA47D1614C3B5EAEB7CCE3044E
          Malicious:false
          Preview:using System;..using GenLogic;....// Datasource contains one or more values and a time stamp...class GlgDemoDataSource..{.. // Inner class, updates a single double value.. class GlgDemoDataValue.. {.. // Data range.. double low;.. double high;.... public double value; // Current value... int direction; // Last increment direction: 1 or -1.... /////////////////////////////////////////////////////////////////////.. public GlgDemoDataValue( double low_p, double high_p ).. {.. low = low_p;.. high = high_p;.... if( low >= high ) // Use defaults... {.. low = 0.0;.. high = 100.0;.. }.... // Starting value... value = low + GlgObject.Rand( 0.2, 0.8 ) * ( high - low );.... // Initial direction... direction = ( GlgObject.Rand( 0.0, 1.0 ) > 0.5 ? 1 : -1 );.. }.... /////////////////////////////////////////////////////////////////////.. pub
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):18296
          Entropy (8bit):4.482776530536069
          Encrypted:false
          SSDEEP:192:xpGdi1EFKCkpplwKU8uz/mJ6b/mA/pCxIsINxlW9IzIW9IwJodPV+gVQWwL94/wz:xcifCJKDuSJApyIsIBW9IzIW9IwJ/nm0
          MD5:36F8C090F2AC917A1E74252F8852E16D
          SHA1:D9DBE9E3421C533C3C0CEEA69251BBC64887E875
          SHA-256:C575C504E91857B9513407704F5977B4D0914B4E5EC9736484A94A744837134C
          SHA-512:A02E8EF535E78F2388430BC5DF3C4F0B41303372386007A03D6CBE02354FA350362A124E46C6209E4BD667041E148DE79D49194F769384F640D165980CA0BA2C
          Malicious:false
          Preview:.using System;..using System.Globalization;..using System.Web;..using System.Drawing.Imaging;..using GenLogic;....namespace GraphHandler..{.. public class GraphHandler : IHttpHandler.. {.. private static Object init_lock = new Object();.. private static GlgHttpRequestProcessor request_processor = null;.... // GLG graph types used in the demo... const int BAR_GRAPH = 0;.. const int LINE_GRAPH = 1;.. const int FILLED_LINE_GRAPH = 2;.. const int MULTI_LINE_GRAPH = 3;.. const int STACKED_BAR_GRAPH = 4;.... // Inner class to keep all properties of the loaded graph object... class GraphData.. {.. internal GlgObject graph; // Drawing.. internal int glg_graph_type; // GLG graph type.. internal char graph_time_axis; // 'X' for horiz. graphs or 'Y' for vert... internal int num_values; // Number of values in a multi-value graphs... internal GlgDemoDataSource datasource; // Graph's datas
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):2828
          Entropy (8bit):5.262246568935998
          Encrypted:false
          SSDEEP:48:3CWl5B8Fzfd2p3Byhr14H1wlHf/14H1wlvA6B5In6Ajn6B6Kv6tH6h626HZ6l6AA:Dl5B8WpAW6QxQUL7E5vsHIBCOp8FZL+U
          MD5:65827E77BBC6F01F5A77F50471203353
          SHA1:D6070AF338F01B86DD5310ED92C82CB2C587E997
          SHA-256:D4E6F51AA0B375F31B3EF19CA3C3347863FE3192DA3671AA5C4706545058F392
          SHA-512:093FEF2F3E3BFD0E71948941F0808499AE445C3D3994A234194CC5A6ED8DF5B4152B47815A60B7E856EA0DB316F3BA597DCB9D019E81359BEF1B57348DA8100C
          Malicious:false
          Preview:.<?xml version="1.0" encoding="utf-8"?>..<Project ToolsVersion="12.0" DefaultTargets="Build" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">.. <PropertyGroup>.. <Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>.. <Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>.. <ProductVersion>8.0.30703</ProductVersion>.. <SchemaVersion>2.0</SchemaVersion>.. <ProjectGuid>{D1711031-5277-4514-988B-3D5DCE94F3AB}</ProjectGuid>.. <OutputType>Library</OutputType>.. <AppDesignerFolder>Properties</AppDesignerFolder>.. <RootNamespace>GraphHandler</RootNamespace>.. <AssemblyName>GraphHandler</AssemblyName>.. <TargetFrameworkVersion>v4.6.2</TargetFrameworkVersion>.. <FileAlignment>512</FileAlignment>.. <TargetFrameworkProfile />.. </PropertyGroup>.. <PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Debug|AnyCPU' ">.. <DebugSymbols>true</DebugSymbols>.. <DebugType>full</DebugType>.. <Optimize>false</
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):913
          Entropy (8bit):5.548970748788562
          Encrypted:false
          SSDEEP:24:pPExyEcUUxqDTBjxqFiw6ixqFiSvxqh6kxq18uW:pPEV2sVJsVQfq/
          MD5:CAC534087E3DCDABF9A7E3FBC3C90B8F
          SHA1:3B8FF662BF292F84E2F5F00316DC09D3DFAD3B29
          SHA-256:E75383C76B1BC611D634BEB136A834E570A6F48F51D6454A33CBED23F0B241FB
          SHA-512:827D16FED9899214C4912FD6E83CDD431EC0987130C50916897FC2E00B4EE9537837188CDA7721B8DDAD950646DF6ACC970F68D18FE62F268CA4AAFBA01C3DE5
          Malicious:false
          Preview:...Microsoft Visual Studio Solution File, Format Version 11.00..# Visual Studio 2010..Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "GraphHandler", "GraphHandler.csproj", "{D1711031-5277-4514-988B-3D5DCE94F3AB}"..EndProject..Global...GlobalSection(SolutionConfigurationPlatforms) = preSolution....Debug|Any CPU = Debug|Any CPU....Release|Any CPU = Release|Any CPU...EndGlobalSection...GlobalSection(ProjectConfigurationPlatforms) = postSolution....{D1711031-5277-4514-988B-3D5DCE94F3AB}.Debug|Any CPU.ActiveCfg = Debug|Any CPU....{D1711031-5277-4514-988B-3D5DCE94F3AB}.Debug|Any CPU.Build.0 = Debug|Any CPU....{D1711031-5277-4514-988B-3D5DCE94F3AB}.Release|Any CPU.ActiveCfg = Release|Any CPU....{D1711031-5277-4514-988B-3D5DCE94F3AB}.Release|Any CPU.Build.0 = Release|Any CPU...EndGlobalSection...GlobalSection(SolutionProperties) = preSolution....HideSolutionNode = FALSE...EndGlobalSection..EndGlobal..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):222
          Entropy (8bit):4.7609817696299555
          Encrypted:false
          SSDEEP:6:8IAAWJyXocRqMcJu6Ywg7iMMcwc78cVKO0EJAWJyuQIT:dAVYfRqDAbiMDnHVN9JV5xT
          MD5:6A3172DCC3D4E9EF9B85425864350994
          SHA1:A7F52253562D01654E08D03965E863708621BF08
          SHA-256:138406B359A20F465A5673752B60A16EAB55643D2749B293C3D2438C31B791BF
          SHA-512:A424C9F8E1E3A60917833BE2CFA893A9F2ED3284BDBB00FED92A5184F7336FD0E728F7A7EC2B4F708ADF25E120B0D782B4D00C8F7F495518D4333835C8022D35
          Malicious:false
          Preview:<configuration>.. <system.webServer>.. <handlers>.. <add name="GraphHandlerGLG" verb="*" path="graph.glg" type="GraphHandler.GraphHandler, GraphHandler" />.. </handlers>.. </system.webServer>..</configuration>
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):12800
          Entropy (8bit):4.807346165661537
          Encrypted:false
          SSDEEP:192:blqHMDdSGo7qlCKAX+HXe+Q9aOj8378Nrl2IzgKDbG12aELa:6RGoulCiHO+Q9a2837CE+gQbGsu
          MD5:D1DCBEE6ABC6E08013C14495C26D8BD4
          SHA1:8D9630BD8C03B5259F024AF376877A131316132F
          SHA-256:AF268D124AC647A8F3FBEA3DC456416C44C6D8A2CE729B4B8E6D12D5AD381732
          SHA-512:832AE15B909D8396070C0434FB09B0DABE5FEB170E7546C8854924C46EC36B10004F658DEDE5A2DAA674E0456B9ECD2B6498AA486FB35A8DBF2DE493BC98AABA
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......f.........." ..0..*...........H... ...`....... ....................................`..................................H..O....`..............................dG............................................... ............... ..H............text....(... ...*.................. ..`.rsrc........`.......,..............@..@.reloc...............0..............@..B.................H......H........+...............................................................0..w........(.......#.......(....}.....(......}......{.........}......+..{.......s.......X...{....2....}.....{...../.. ....}....*..0..|........{....,T(........{....(.......(.....{....l4..*...(....}.......(....}.......(....}......}......+..{......o......X...{....2..*:.{......{....*:.{......{....*..*....0..........~..........(....~....-........s....s............,..(.....~.....o......,D.{....,,.o....r...po
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):3951
          Entropy (8bit):4.390132759162975
          Encrypted:false
          SSDEEP:48:CJ/tbAa4pbKGrAlJpUgZYq3V7q3j1WOnw2mUPj8yltV6MT7FT0:CJ1bAa1SqNqJpnN+
          MD5:1992BD15AC96665B6B22865011F02875
          SHA1:48CB387955EF8B168D944227CD46E981C3F09BA5
          SHA-256:17CCFECEDC5ED7084A8E1A14AB0E4261D9B9D5E4BF734F3B5315C16354D40817
          SHA-512:08143267015D8DBAC0F0DAD5D3526C4DEDBF69CC04B2368F39CA9CA85A6C4CA30742B06A2A27E0009D364300E10EDB7F471A00DA47D1614C3B5EAEB7CCE3044E
          Malicious:false
          Preview:using System;..using GenLogic;....// Datasource contains one or more values and a time stamp...class GlgDemoDataSource..{.. // Inner class, updates a single double value.. class GlgDemoDataValue.. {.. // Data range.. double low;.. double high;.... public double value; // Current value... int direction; // Last increment direction: 1 or -1.... /////////////////////////////////////////////////////////////////////.. public GlgDemoDataValue( double low_p, double high_p ).. {.. low = low_p;.. high = high_p;.... if( low >= high ) // Use defaults... {.. low = 0.0;.. high = 100.0;.. }.... // Starting value... value = low + GlgObject.Rand( 0.2, 0.8 ) * ( high - low );.... // Initial direction... direction = ( GlgObject.Rand( 0.0, 1.0 ) > 0.5 ? 1 : -1 );.. }.... /////////////////////////////////////////////////////////////////////.. pub
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):18296
          Entropy (8bit):4.482776530536069
          Encrypted:false
          SSDEEP:192:xpGdi1EFKCkpplwKU8uz/mJ6b/mA/pCxIsINxlW9IzIW9IwJodPV+gVQWwL94/wz:xcifCJKDuSJApyIsIBW9IzIW9IwJ/nm0
          MD5:36F8C090F2AC917A1E74252F8852E16D
          SHA1:D9DBE9E3421C533C3C0CEEA69251BBC64887E875
          SHA-256:C575C504E91857B9513407704F5977B4D0914B4E5EC9736484A94A744837134C
          SHA-512:A02E8EF535E78F2388430BC5DF3C4F0B41303372386007A03D6CBE02354FA350362A124E46C6209E4BD667041E148DE79D49194F769384F640D165980CA0BA2C
          Malicious:false
          Preview:.using System;..using System.Globalization;..using System.Web;..using System.Drawing.Imaging;..using GenLogic;....namespace GraphHandler..{.. public class GraphHandler : IHttpHandler.. {.. private static Object init_lock = new Object();.. private static GlgHttpRequestProcessor request_processor = null;.... // GLG graph types used in the demo... const int BAR_GRAPH = 0;.. const int LINE_GRAPH = 1;.. const int FILLED_LINE_GRAPH = 2;.. const int MULTI_LINE_GRAPH = 3;.. const int STACKED_BAR_GRAPH = 4;.... // Inner class to keep all properties of the loaded graph object... class GraphData.. {.. internal GlgObject graph; // Drawing.. internal int glg_graph_type; // GLG graph type.. internal char graph_time_axis; // 'X' for horiz. graphs or 'Y' for vert... internal int num_values; // Number of values in a multi-value graphs... internal GlgDemoDataSource datasource; // Graph's datas
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:exported SGML document, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):19031
          Entropy (8bit):4.816928112906272
          Encrypted:false
          SSDEEP:192:b9Qez1beWrjloIWWBJhetCs/7dMbhUSi1lwMeiXhbGiLCrcwWr5eEi2Vi7SzlGGm:p1yMrsKb+SiXeiXYiiEiIi7Szgn
          MD5:D3703DD1434C7AFF370C2781D5575C05
          SHA1:47AC2E6F72954F3EAA6AB6E4E1BA473DE4942036
          SHA-256:911FD0865A642BFD348053190E52923BBCA6231E7BA8F99EB819FB85DE1D3E75
          SHA-512:F9340A85B2AACD7C3388C3F442809E1AF4853E3AF42BD0D655D0ACD256906CD12822F0DAFC7E95C2466E2CCDA7CE249AFDCF58AF4DE5A142B6F6AE503EF30D02
          Malicious:false
          Preview: ....//////////////////////////////////////////////////////////////////////////..// See glg_script.txt for descriptions of public methods...//////////////////////////////////////////////////////////////////////////....function GlgSO()..{.. //////////////////////////////////////////////////////////////////////////.. // Do not set the below variables directly - use the corresponding.. // Set methods... //////////////////////////////////////////////////////////////////////////.. this.image_object = null;.. this.url_base = null;.. this.size_string = null;.. this.custom_param_func = null;.. this.pre_update_cb = null;.. this.after_update_cb = null;.. this.update_interval = 0;.. this.idle_timeout = 600;.. this.tooltip_object = null;.. this.tooltip_data_object = null;.. this.tooltip_interval = 500;.. this.dialog_object = null;.. this.dialog_data_object = null;.. this.two_stage_dialog = false;.. this.active_dialog_type;.. this.click_data_cb = null;..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):4985
          Entropy (8bit):4.546218316704184
          Encrypted:false
          SSDEEP:96:hwo72CtQTjFQPEPT4g+OvbzgJYLxHkkHF2Yu8ygN0pAwprNGpMrd4:h1MfSMjFzGYhk+FHTNsnEMrd4
          MD5:7D45EA2A36F7B40EB0D6D8A134A30C95
          SHA1:5C9F1DA0EE0191A97162074164B6D545592044A3
          SHA-256:86910CA3AD669A91A07AD0795C49F12EEBF2AB2D29025DD387843162CC123370
          SHA-512:8161904A1ED69793BDA4AF80DC822EFB5E6DA4B5446DF366418D010A939D956646D21F7F0983BE653F525EEA5C407102B3CCE36D5B367679E03EA006FD6DEAC8
          Malicious:false
          Preview:The following describes public methods of the GlgSO java script object.....SetImageID( name ).. Specifies the name of the HTML image element that receives the servlet's .. output.....SetServletBase( base_name ).. Supplies the base name of the servlet URL.......SetServletSize( width, height ).. Specifies servlet's image size.....SetUpdateInterval( sec ).. Specifies servlet image update interval in seconds.....SetIdleTimeout( sec ).. Specifies the period of inactivity (in seconds) to stop updates after.....SetStartButtonID( name ).. Specifies the name of the HTML StartUpdates button. The button's enabled .. state will be updated by the StartUpdates and StopUpdates methods... ..SetStopButtonID( name ).. Specifies the name of the HTML StopUpdates button. The button's enabled.. state will be updated by the StartUpdates and StopUpdates methods.....SetTooltipID( top_name, content_name ).. Specifies names of HTML elements used to display the tooltip:.. top_name - the top-level
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 24599
          Category:dropped
          Size (bytes):6427
          Entropy (8bit):7.965302183081779
          Encrypted:false
          SSDEEP:96:vs1NQ2IX++1huKZIyPR1TBvs5evuw8Mfn1BZiKLEAUmYmvjxrXaln4nHAP7v/Wz9:vepKSkZvs5evl8OLttuluY7v/i9
          MD5:8689A94010E1D45E057579F65F31C5EB
          SHA1:3DD09A403EA6F4334FDD8CAA6A6476DD814267E6
          SHA-256:60825456AD89BE4AA8935553B991CD9435F08CB4EAAF3BD65E8C8AD95F916441
          SHA-512:1FF4B5ADDC8A5185315258DD27057E97AF044EA5205F40DBF2C4E913215A34A9514B56EE59729192FAAD7E0197F4FAD2C2970771B32E3FAF631189127611E520
          Malicious:false
          Preview:...........\[.$5r..B...M..=...D@.!lx.+..a.8.....KUU+...g.3...*]RySf*U!..i.......?Q>ye.U..._.g..zZ...k.-......h{K...{..*.Z.Lm.=..Rf.s...;...1......:54 tjz.u...Qw...........o......7u..".>u.6)..A...#=.-...;l.......l...k./eN..^...Bw.FZ...h.J.....=$........O.....1]...A..7..yE.q.J.#..AX...ge..........f..{.56...oBd..# ...m'Al..qa.YY......Bl}.....t.l..r.@..8.m|.d.K ."....V..e'e.e31i.....[.wc.q..c\...c.........I .^.y, ;.\T.+.6...d..=... .@5..N...ny}.^bl/2.......^y.D..n].o...n....6.t!F...8....^.. rv.8;......pQ~R~...rv2....@.[......B|..+..uM.\OJX.P.=~.Q.^.$.\..X1.o!N..qVE...g.pA.(A.I..."6.bTP......l...J.8|.(..].B..x..i..k.0...Z$.$'UVy..I-F1r.A.4^.&IP....Q.*-*M*..fJ........k.......]..'..t>.FF..,..%.dIi.%U....V.l.<..7...%(.P...6O.....X.r. L....h........{..z>.J?1....G.K..$;r.*.Reh.i.P..*C... B1...Z..sPCVCT..\Peh....kp.}.a..=G...*...Qetj4j..0J..X.U....#W]u..X..#U&......Q.YM.~Q..A...*....x......Y..U..=3....K..0.ReUV.*s.N...T..1p..,A1.B.iR..f.f..e
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 24617
          Category:dropped
          Size (bytes):6349
          Entropy (8bit):7.965398883668946
          Encrypted:false
          SSDEEP:96:+kATHUUt+GtCVYaDKhun1u2SZwH4cAzYKccZdriHiTTdavqBxeDqw1PD:7GIiaDKun1pH4DrCwTMv/Dqw1L
          MD5:18BA6D41B1FF64F0888790083BD8688C
          SHA1:227B90A8F278885A27ED32C414C84884A2412DC8
          SHA-256:9CAD55348E226E1205FDE810CB453B75A711FCFB04286DCAD4B7102BE1791758
          SHA-512:5CF0F9AA8BB6DE1613CCDD45404135DD2BDDFAA1AAFCF3E11C074B771847DF3B679EFA01C192AAEC28FB7BC25AB2D7572CFB2A8D2D6253AE34D9FCDCC77F20EF
          Malicious:false
          Preview:...........\[.......<.sL.G......".....UV.\c9.....<$..xFN4...;..&]......|..w...R(.. d..p.QBw[.....\.r..^b..O>...B4..(m...z..nP.....:F...r....?..tdmc..6Hc..V;.%&.V2..Y. ..l....Q.+k.....H.....S...Vg..e..q@..NH#$....l<.....7.......,C.U;[....K...uk{."W..W....G{le.r9.>..e(wG..@..%.|)+.9.....s..g..V.-.].a.On8.../;>.)M<..i......q.....z..".9.#4.%.f..V.Uhu..Rh....u.P.B.7c...H.M.>x"~...\..U...w.v6....nf&....4Q.^...XW{.7....t..Y.....[...W#..t..y.0k........... ...7...L!.B.fnZ.{.j&....Ph[..@.....a....vX.*L.@.u...T.4.1\lx.UV`..k..........>\pb......$lQM..Nv..t...W4DA../#.MGL1gD:Tc...-...p.."."jD..[....I..^A...Ot../L.d....=.jO.......~U...B...A...B..4...k.0...w"...V..a[......\E.M.. .9n..~.>#.e....$....<v...<c....!}%.B..9....?......V...t..[(.........g.4.%.F`l-@L.d....D.... @..%b..P.....g.=IZ>j..(G-.....@(lI.16-1f!.3(.b.A9...'.A9b.x...8.q......g..R.'.L...m............r.(......8<.r.r...7.;.b..l.v.W.S.....-(.....Y..#..<.......s+..XZ..b)B..../.Q...K...X.....3b..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 24132
          Category:dropped
          Size (bytes):6436
          Entropy (8bit):7.969744919644262
          Encrypted:false
          SSDEEP:192:zMwkTVtNhg9HQtdcQXN80sfpgXdiEOmb3E:zoV51fcQ980X0EZ0
          MD5:5D12D6BD20B7E98A07CD44D917C1E2EB
          SHA1:5FDDDD662E5549911A720BDDD52A6EA45CC9F5F1
          SHA-256:309366E73458AD45ADC8451ED601317FE82034759B4B81C561791E8F7603BB98
          SHA-512:FC955F488D004E03034F548EA423855870CE4D826B77DA11378E775CAD47E4C80F4C7A46CF2576A9D7E61BE7F57E0BB36BAF20F71386B11AC0558FE5614748FE
          Malicious:false
          Preview:...........\I.........+a_..{.q...V.HG....V.......".D..mK.....\>d&..eT..~..W.......rJ+S..w(......V.j.....$.m_...%Z{+..7*...h...e...v3..<..n.Z.{.....E..&.oB.....YV.....X*...%.....6kCk..Lt.....<...T....f.}e.V..J.\/3(S.!....e5.h&.mf..1..mI.8.....ht..<sb...&.s.:G.~..j=.j...9.[.....`..ID(..@d...Gc[...Ra..-]K\.>.....B.4.G.xnT.?P.(;);(.k...O....gU.....hb....|.v7....D.6rar~..S.9...%..@.....)..K.X.3.=..7.B..&.-.e....l46.k...7.ff0.I.@.JT.:&...5..8.~...-..V..s.}.9..s......7.'fwK9..H.[.R<&.\.R}...u..(*.*7+7*W.K..=..........&0.\....Zb.)|i.].|..>.#..8W..A<.6)?(..Qy}!|~.?..@.....+!...' ..7[..`.....`....%........K.."n\q.J.....$..UE.U...I...t...Z*...~/....6_j5...{.......zS....s7..0l.RaT.x..0)h}.V.bGV.7.....U^..q..,y..q>......L..z2u...g....ij..U.*..V%.au....R..m.=.1.$.kj..7..P.K>;lG(..B.#d..S"..Ew)......l{..k**...F.2W.f.....1...~.6.( ..-...7.a)Y.<.;1.gf^....e..&..I..{....W.7q.*.5..p.1..Qx`..<wVyU%...l..5...-E}.a.M7..EFlo..N......O{..eQE.. Y.C..F..w-...t..;...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 31443
          Category:dropped
          Size (bytes):8107
          Entropy (8bit):7.97212818001581
          Encrypted:false
          SSDEEP:192:SduAYfxA36/tRi+afxacxnTFVFy29ifAtEdX2:SdupxAaL+bxzigN
          MD5:DAA4CAC9CBCBA8D69B3F4B5AA0F63AFD
          SHA1:817FEC26A661A61D48367CCA90FF340627F1CB37
          SHA-256:806CD286BBF86BC88BEBDA109948CF589A507F4E4605B575AA859980A0FDD6FE
          SHA-512:499B87929DD7BD52092189962529055D52020DDD5B4FE8DDF52DF79B24B4B4FB93B156D7ECB4A4228EB7D69341FF7EA8026DC71196027A1AECD66AECADEA7516
          Malicious:false
          Preview:...........]K.....y.....Ux..{..].#.#......I.M..../Q.D!.G.9..j../d&..'..../.~.._.Qq..(.....w..z...?{.-...).(....e.O.x?...O..i.kM...N.....v}...w?.....#m...{..6V...QH...l...<_..-....x.J;...h....H|...v.d......&.\.X...g..3..v..A.7.&e.F.v.....rL}f...pG.[....c.2.hBOG!.AP3..W...G....=.....-h&..6....kN...7g....M.8z.9.R.......l..V...VJ.b.H....,%.d...t.....>^]....8.q]./.O.M)B..t.XR.j6..S. .....*;+............>.Sg|....M..Mf...]..d6YD..`.1{.(.Q..I u..+o...NyQ.1.. .|.`P.h..A.."...]...!..07....{P..YK...oG...."._L.4.^b".gx..d....A;x......cZ...B;.T.vz.F.'N. ..5.iT..<.x.....(...0.....e.~...Ll.....R.9.%.s....bVQ..(Qx.(<I....u..87.4xol.UN..+.O......~....J..........d..f..x.gx^..;{..&.#...D.Y..,Qw^..]..q.@9......1.M.U.Y.+..y..^/........:.....s.-N...F.....0..T`NCW........KY0.".....&.&|.j.j.j\..9..0_.AS7.=.mv...R....yhsOM..u.jF{.?.}...U!.`.{..vz.E...4:.]....u.j..M..g5.jv.`]....r.b.3./.&. ..S.......j.D.Z...j.....tj.y..N...*&....eQ..Vt..0....k....>.f..\Zk
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 33040
          Category:dropped
          Size (bytes):8887
          Entropy (8bit):7.973294592360071
          Encrypted:false
          SSDEEP:192:/Y4zzC76n/FTMnrCgKmfWHCaunOfggpSSLmy1Vviw6ugdA4qAoFWg:/Y4zn/FTMxKuWH0s/Xaw5AFoFWg
          MD5:456CB63CB51520A48E0234474AC5435A
          SHA1:6B68ADC87E0F7046E6E06A89B250BD162668A744
          SHA-256:691319F1A9F47122429FD7B3594E6E67BE077A2375CB5881ED38882603989060
          SHA-512:47EA08B0D48088098795BC994C2341DF444570297C08DA0EBB9F368C09A95C575B5E2110B212474A3E13C8A201F057F26D0A55EEBE36511A7F109BCC5896DB8E
          Malicious:false
          Preview:...........]Y.......z..+j_.=x...a.a<.._..&....?_..JI.s..F..j.2....7N7...7....&...6....g.....o..r[.M......}J.>F.}2......t.O....Z..&.Z..Ftf.k.g-s.G....e.w..u^../sU....l..T.......V1..u.....L......z0.ME.....AS...}FM|t......}........z.dJ..]...V{%.....VI..K.6.uY....o.|.-....R..iO{.}.27S.<.1;..1....B....M..1..b..0.y...+8..d.5./............Y..j..{..T....0Sb........$....Q&hg.....h.....&....plw...$p&..'.3....;7vll..........(.......fk!q&Go.4..@...4...^.f....h....q(..4^].y.[.|0...r.....h.bP.*..8.....8>...$..;..?.p|.....x.x..3^%.s.?)...:"....1V;.r.y.f..&....../A...M....O.....Z.....S;.BFA.u...`..A..Q....4.U.1.b...!.1m.H4Z..[,.M.b.QfazQ.y..y[.....|.Aw../..$$%..qc.s.0..c..&....G.....xC7.6A..u.).....b....".a8y>.6X..Iy.e.4Vm......A...+.w. I. U..v.K..H..H..hR.$... ...6B..V.m.%{..|...X...l>..|.#..#r.......Y.s.c..&.*"_U...w.ko.u....v5q......"..E:/..IJ.[.H.O.Q.t.qU"]w.....0)......R.a..l.J..>.....^...F..w..}(....m.c.s...}...U.5!..k..........%pg..A.....;
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:HTML document, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):8132
          Entropy (8bit):5.182514002140665
          Encrypted:false
          SSDEEP:96:hMCSzkEi7CJxTxUUZasmxACwK9sAHlpqxP1dddddOddddHqhpUuLWOZPw3Ctzf4P:WNtmPB7oVWj04x8yAjMfr
          MD5:9C649191F568EBED8317691DE974B2BB
          SHA1:422D77BC345592B9DD938F97855925CB673AB719
          SHA-256:FE81F354364086E51333C0089A58AE9C022530C8C7A85F96F80ED5C40A1FEDC8
          SHA-512:279EAB5CA998B68C3E1CBC7AB3ADD800B57B7DF5D7DF5ACE4259DED95BF504365D6E3168A521B72941E07BC3B5D90491F1EB757312B93CAD2715FD921B1A9BE5
          Malicious:false
          Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">..<html>..<head>.. <meta http-equiv="content-type".. content="text/html; charset=ISO-8859-1">.. <title>AJAX Graphs and Charts: GLG Graphics Server Real-Time Graph..Demo</title>.. <script src="glg_script.js" type="text/javascript"></script>.. <script type="text/javascript">.. ....// glg_script.js contains the JS source code of the GLG script object that..// provides convenience methods for communicating with the GLG JSP servlet.....var gso = null; // GLG script object..var small_size = true;..var graph_type = 0;....function OnLoad()..{.. gso = new GlgSO(); // Create GLG script object..... gso.SetImageID( "graph" ); // Image to receive servlet's output.. gso.SetServletBase( "graph.glg" ); // Servlet URL's base.. gso.SetIdleTimeout( 600 ); // Stop updates after 10 mins of inactivity.. .. // Start/Stop Updates buttons whose state will be updated by the .. // StartUpdates() and StopUpd
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Perl5 module source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):3950
          Entropy (8bit):4.396754462918294
          Encrypted:false
          SSDEEP:48:0tbAaUdKGIElJpUgxYq3H7q37DLZnqtRcgon6DT7sT0:ebAaRXqrqvlnVAt
          MD5:2E67FDE914F62063D286B47B61703033
          SHA1:70686F2BEC6DC0EADC855B584C15DCDE1B3F2B12
          SHA-256:064F56F98D46602844D61144153019804F36A728BC479095C1D34B32BF14E4FE
          SHA-512:5BC84F0D8091973E46B16020F8A165852FD1B917C995ED8C887B1CB8D83BE8D597FB8922BEDBD8FDC025FFE45B0BB64A6EADAD9DDFEC92C65A4F8737D7B7DAE9
          Malicious:false
          Preview:package glg_demos;....import java.util.*;..import com.genlogic.*;....// Datasource contains one or more values and a time stamp...class GlgDemoDataSource..{.. // Inner class, updates a single double value.. class GlgDemoDataValue.. {.. // Data range.. double low;.. double high;.... double value; // Current value... int direction; // Last increment direction: 1 or -1.... /////////////////////////////////////////////////////////////////////.. GlgDemoDataValue( double low_p, double high_p ).. {.. low = low_p;.. high = high_p;.... if( low >= high ) // Use defaults... {.. low = 0.;.. high = 100.;.. }.... // Starting value... value = low + GlgObject.Rand( 0.2, 0.8 ) * ( high - low );.... // Initial direction... direction = ( GlgObject.Rand( 0., 1. ) > 0.5 ? 1 : -1 );.. }.... ///////////////////////////////////////////////////////////////
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Perl5 module source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):16593
          Entropy (8bit):4.6981612466558875
          Encrypted:false
          SSDEEP:192:6Riv/ImonMQMik/5wDzMMFf6z/JlTp9tICIB33W1IXIWpI6JOfPTc8xm6Luf9+/B:6CI6QME3FfOpHICIVW1IXIWpI6JRacNu
          MD5:39E8FD40CEFF4DEDE8A8D06BC3828B56
          SHA1:D59A6969D388D123E3D99F4C3D43C85F15FC0E3F
          SHA-256:C53FDDA59A2C89603DB1F81730E5A06716B96BE0692ED954AB129DE2DEE51A01
          SHA-512:4C5E66D678D20CB18FE0E608A728D2B3A87D7CC92A769E086A8E6A71F53E45BBE8656993B99B10A6FD24550DACE917BCDC4793A4E76AF2648866357DA6C94AB0
          Malicious:false
          Preview:package glg_demos;....import java.io.*;..import java.net.*;..import javax.servlet.*;..import javax.servlet.http.*;..import javax.imageio.*;..import java.awt.image.*;..import com.genlogic.*;....public final class GlgGraphServlet extends HttpServlet .. implements GlgErrorHandler..{.. static final long serialVersionUID = 0;.... // GLG graph types used in the demo... final static int BAR_GRAPH = 0;.. final static int LINE_GRAPH = 1;.. final static int FILLED_LINE_GRAPH = 2;.. final static int MULTI_LINE_GRAPH = 3;.. final static int STACKED_BAR_GRAPH = 4;.... // Inner class to keep all properties of the loaded graph object... class GraphData.. {.. GlgObject graph; // Drawing.. int glg_graph_type; // GLG graph type.. char graph_time_axis; // 'X' for horiz. graphs or 'Y' for vertical... int num_values; // Number of values in a multi-value graphs... GlgDemoDataSource datasource; // Graph's datasource... }.... // The servlet han
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):1435
          Entropy (8bit):5.054839117240497
          Encrypted:false
          SSDEEP:24:JINebtJwc0YRdh+K+BPS+Sbt7kn5eRr4XeYh2RQDYUc:Jwebt+cJRdhp+PS1bhk5eKuYh20YUc
          MD5:E995FF5E4D1DDF96B1989C61DF91AA91
          SHA1:1C830D635AE53B075956150F8D1E44F013C4DCAD
          SHA-256:354501406C75A54FEAB82B11F2F3EB57AF18653BC3F0E052A374F4633358BD6F
          SHA-512:B3D18E3C7C2C71D94BBC7AFDF688B5D9A942565A0DBEB08A641FE22FF1C2E4D78DFB79BEB50E3E09B29D93410EC021635E0C02ACF40EFDC1B07592D4D3832140
          Malicious:false
          Preview:.using System.Reflection;..using System.Runtime.CompilerServices;..using System.Runtime.InteropServices;....// General Information about an assembly is controlled through the following ..// set of attributes. Change these attribute values to modify the information..// associated with an assembly...[assembly: AssemblyTitle("GraphHandler")]..[assembly: AssemblyDescription("")]..[assembly: AssemblyConfiguration("")]..[assembly: AssemblyCompany("")]..[assembly: AssemblyProduct("GraphHandler")]..[assembly: AssemblyCopyright("Copyright . 2021")]..[assembly: AssemblyTrademark("")]..[assembly: AssemblyCulture("")]....// Setting ComVisible to false makes the types in this assembly not visible ..// to COM components. If you need to access a type in this assembly from ..// COM, set the ComVisible attribute to true on that type...[assembly: ComVisible(false)]....// The following GUID is for the ID of the typelib if this project is exposed to COM..[assembly: Guid("b33749f1-2429-490b-93f0-652c9e
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):222
          Entropy (8bit):4.7609817696299555
          Encrypted:false
          SSDEEP:6:8IAAWJyXocRqMcJu6Ywg7iMMcwc78cVKO0EJAWJyuQIT:dAVYfRqDAbiMDnHVN9JV5xT
          MD5:6A3172DCC3D4E9EF9B85425864350994
          SHA1:A7F52253562D01654E08D03965E863708621BF08
          SHA-256:138406B359A20F465A5673752B60A16EAB55643D2749B293C3D2438C31B791BF
          SHA-512:A424C9F8E1E3A60917833BE2CFA893A9F2ED3284BDBB00FED92A5184F7336FD0E728F7A7EC2B4F708ADF25E120B0D782B4D00C8F7F495518D4333835C8022D35
          Malicious:false
          Preview:<configuration>.. <system.webServer>.. <handlers>.. <add name="GraphHandlerGLG" verb="*" path="graph.glg" type="GraphHandler.GraphHandler, GraphHandler" />.. </handlers>.. </system.webServer>..</configuration>
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):195
          Entropy (8bit):4.738801139916591
          Encrypted:false
          SSDEEP:6:8IAAqNoEQYwg7iMMcwc78cVKO0oA24QIT:dAPNpxiMDnHVNbT4xT
          MD5:AD86930EAEA718D1757AB9171E7A4748
          SHA1:C3165DC32B500D00B78DDF817BAE532FBF447A8B
          SHA-256:41D64FB0394238A50DF994C367D8EBCCFF1C7E32FCFA9E0FDA0A3179C3BE4AE2
          SHA-512:FDB19F716DB451B99404313EC0FC6518B5A88F6B200FF6DE119A85F60EEB10CC1D190337B64790F1638A0F9507DC72CCA0305C206C05E09E0F28E49B1EC07F79
          Malicious:false
          Preview:<configuration>.. <system.web>.. <httpHandlers>.. <add verb="*" path="graph.glg" type="GraphHandler.GraphHandler, GraphHandler" />.. </httpHandlers>.. </system.web>..</configuration>
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):222
          Entropy (8bit):4.7609817696299555
          Encrypted:false
          SSDEEP:6:8IAAWJyXocRqMcJu6Ywg7iMMcwc78cVKO0EJAWJyuQIT:dAVYfRqDAbiMDnHVN9JV5xT
          MD5:6A3172DCC3D4E9EF9B85425864350994
          SHA1:A7F52253562D01654E08D03965E863708621BF08
          SHA-256:138406B359A20F465A5673752B60A16EAB55643D2749B293C3D2438C31B791BF
          SHA-512:A424C9F8E1E3A60917833BE2CFA893A9F2ED3284BDBB00FED92A5184F7336FD0E728F7A7EC2B4F708ADF25E120B0D782B4D00C8F7F495518D4333835C8022D35
          Malicious:false
          Preview:<configuration>.. <system.webServer>.. <handlers>.. <add name="GraphHandlerGLG" verb="*" path="graph.glg" type="GraphHandler.GraphHandler, GraphHandler" />.. </handlers>.. </system.webServer>..</configuration>
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):3951
          Entropy (8bit):4.390132759162975
          Encrypted:false
          SSDEEP:48:CJ/tbAa4pbKGrAlJpUgZYq3V7q3j1WOnw2mUPj8yltV6MT7FT0:CJ1bAa1SqNqJpnN+
          MD5:1992BD15AC96665B6B22865011F02875
          SHA1:48CB387955EF8B168D944227CD46E981C3F09BA5
          SHA-256:17CCFECEDC5ED7084A8E1A14AB0E4261D9B9D5E4BF734F3B5315C16354D40817
          SHA-512:08143267015D8DBAC0F0DAD5D3526C4DEDBF69CC04B2368F39CA9CA85A6C4CA30742B06A2A27E0009D364300E10EDB7F471A00DA47D1614C3B5EAEB7CCE3044E
          Malicious:false
          Preview:using System;..using GenLogic;....// Datasource contains one or more values and a time stamp...class GlgDemoDataSource..{.. // Inner class, updates a single double value.. class GlgDemoDataValue.. {.. // Data range.. double low;.. double high;.... public double value; // Current value... int direction; // Last increment direction: 1 or -1.... /////////////////////////////////////////////////////////////////////.. public GlgDemoDataValue( double low_p, double high_p ).. {.. low = low_p;.. high = high_p;.... if( low >= high ) // Use defaults... {.. low = 0.0;.. high = 100.0;.. }.... // Starting value... value = low + GlgObject.Rand( 0.2, 0.8 ) * ( high - low );.... // Initial direction... direction = ( GlgObject.Rand( 0.0, 1.0 ) > 0.5 ? 1 : -1 );.. }.... /////////////////////////////////////////////////////////////////////.. pub
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):16905
          Entropy (8bit):4.393315172169899
          Encrypted:false
          SSDEEP:192:xw/m3VWph2pplIKUvyCRaXXpuM4vWekJcUtWiLgrRM9OR:xamcph5KAyCwXXp94u3JctiaMOR
          MD5:7FC9ECDD8CDC71A45CF0EB05A0CE6480
          SHA1:8709C75E36DA3BF0BAF819BE1EEBEEC96EAC515F
          SHA-256:3F4E71CE6C2E9BE315DF0812FBE347D5385F5CD1607ED43D78083F3C51669CB8
          SHA-512:570DB439986C628823B0F8BBF46B5D50E831498FCC1D1F7F1E2918D7624E543CCE4628C5587A3CC01633C3EAB7B42145F6638423E8556B4E77289C4D86BE6887
          Malicious:false
          Preview:.using System;..using System.Globalization;..using System.Web;..using System.Drawing.Imaging;..using GenLogic;....namespace GraphSelectionHandler..{.. public class GraphSelectionHandler : IHttpHandler.. {.. private static Object init_lock = new Object();.. private static GlgHttpRequestProcessor request_processor = null;.. private static GlgObject graph = null;.. private static GlgDemoDataSource datasource; // Graph's datasource..... static String drawing_name = "packed_bar_graph.g";.. static String app_path = "GraphSelectionHandler";.... static String [] legend_labels = { "server 1", "server 2", "server 3" };.. static String [] axis_labels =.. { "Jan", "Feb", "Mar", "Apr", "May", "Jun", .. "Jul", "Aug", "Sep", "Oct", "Nov", "Dec" };.. .. static String [] time_stamp_labels =.. { "January", "February", "March", "April", "May", "June", .. "July", "August", "September", "October", "November", "December
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):2873
          Entropy (8bit):5.255732719991887
          Encrypted:false
          SSDEEP:48:3CWl5B8Fzfds13ByLr14H1wlHV/14H1wlvA6B5In6Ajn6B6Kv6tH6h626HZ6l6Ay:Dl5B8M1Ag66xQUL7E5vsHIBCOH8FZL+U
          MD5:A880C73841DABB3A415ED7A9310A3FEF
          SHA1:1755D94CA5B42CEE3E8D015E3DB71D7E6AC4A09E
          SHA-256:6AD4D2E8618435A67A8EA637D9E16B3B8D386A5EA7038E484BD90D048C551F6F
          SHA-512:57B51E7BEEC036270020A57071D2F50E4D78FDE26E604227F6B21677A1CC362169CE67BFB7FDAB8BB42E02AE7041D0011565691174AB1FE22C8961F164BDCAC6
          Malicious:false
          Preview:.<?xml version="1.0" encoding="utf-8"?>..<Project ToolsVersion="12.0" DefaultTargets="Build" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">.. <PropertyGroup>.. <Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>.. <Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>.. <ProductVersion>8.0.30703</ProductVersion>.. <SchemaVersion>2.0</SchemaVersion>.. <ProjectGuid>{D1711031-5277-4514-988B-3D5DCE94F3AB}</ProjectGuid>.. <OutputType>Library</OutputType>.. <AppDesignerFolder>Properties</AppDesignerFolder>.. <RootNamespace>GraphSelectionHandler</RootNamespace>.. <AssemblyName>GraphSelectionHandler</AssemblyName>.. <TargetFrameworkVersion>v4.6.2</TargetFrameworkVersion>.. <FileAlignment>512</FileAlignment>.. <TargetFrameworkProfile />.. </PropertyGroup>.. <PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Debug|AnyCPU' ">.. <DebugSymbols>true</DebugSymbols>.. <DebugType>full</DebugType>..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):931
          Entropy (8bit):5.535578904873638
          Encrypted:false
          SSDEEP:24:pPExyEcCkxqDTBjxqFiw6ixqFiSvxqh6kxq18uW:pPE12sVJsVQfq/
          MD5:E28FD6528D605811C42106CE021C47E3
          SHA1:9DEC35EAB7D8A7862E4002D7B1C15464F8811F35
          SHA-256:A29350468B3FD3BAFDE812A0A42D1D8E07E742B5E60D4B1A857084528A06432A
          SHA-512:CA4E564864EF5C626844B0D0F3F6AC798091D6EE363507D38C7B6083FEDF7E5961C0C89E13477166F3AEEC60A92A4F084A7DDFC90684B3C00C3FEB098D738D65
          Malicious:false
          Preview:...Microsoft Visual Studio Solution File, Format Version 11.00..# Visual Studio 2010..Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "GraphSelectionHandler", "GraphSelectionHandler.csproj", "{D1711031-5277-4514-988B-3D5DCE94F3AB}"..EndProject..Global...GlobalSection(SolutionConfigurationPlatforms) = preSolution....Debug|Any CPU = Debug|Any CPU....Release|Any CPU = Release|Any CPU...EndGlobalSection...GlobalSection(ProjectConfigurationPlatforms) = postSolution....{D1711031-5277-4514-988B-3D5DCE94F3AB}.Debug|Any CPU.ActiveCfg = Debug|Any CPU....{D1711031-5277-4514-988B-3D5DCE94F3AB}.Debug|Any CPU.Build.0 = Debug|Any CPU....{D1711031-5277-4514-988B-3D5DCE94F3AB}.Release|Any CPU.ActiveCfg = Release|Any CPU....{D1711031-5277-4514-988B-3D5DCE94F3AB}.Release|Any CPU.Build.0 = Release|Any CPU...EndGlobalSection...GlobalSection(SolutionProperties) = preSolution....HideSolutionNode = FALSE...EndGlobalSection..EndGlobal..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):268
          Entropy (8bit):4.78050197697373
          Encrypted:false
          SSDEEP:6:8IAAWJyXocRqe7Ou6YwoHi7iMe7b7sUl7eKO0EJAWJyuQIT:dAVYfRqOdtqiMOf5eN9JV5xT
          MD5:C26406221DCF3E5F6DDBBC97A700E923
          SHA1:A44AD1DA9F1AA1250081E9AA927788F0D24576D6
          SHA-256:AA6426C8ECD0E6C4A1048BD0662776A5D64456C100A0D87C9854E565FBBB361F
          SHA-512:850632A88E0235A7C8EA790024FFFE4D45F5F0E5BFB3CE4ACDA49A08779AAC783008D6F7815A6B28774184255F29CB707B94D06F2CF3E5BDD8F4EF3A3166FE27
          Malicious:false
          Preview:<configuration>.. <system.webServer>.. <handlers>.. <add name="GraphSelectionHandlerGLG" verb="*" path="graph_selection.glg" type="GraphSelectionHandler.GraphSelectionHandler, GraphSelectionHandler" />.. </handlers>.. </system.webServer>..</configuration>
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):12800
          Entropy (8bit):4.8673313125723885
          Encrypted:false
          SSDEEP:384:AVYRS9CDg77fT9as86Vm6d29E3NGNWSujm2:ACsCg77LAB6dXZSujm2
          MD5:F864F2A22C82F7FB99AA2117F236EF89
          SHA1:AB8A132C25B3F530DC77C9BA51197B8B1735962A
          SHA-256:7EFB7DA7FFC0A897D267EE5B189D5F6D0B97C6A39519963DE5CE1798DA879688
          SHA-512:FAB929A1DC4BBC30A9DD7A386808A60E825367653BC63DE357AB654AD4B8B27C88ECE7505F9D5FB3448FB77745349858B363CD6C4405BA4FF9E72051061C4ED1
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......f.........." ..0..*..........JH... ...`....... ....................................`..................................G..O....`...............................F............................................... ............... ..H............text...P(... ...*.................. ..`.rsrc........`.......,..............@..@.reloc...............0..............@..B................,H......H........+...............................................................0..w........(.......#.......(....}.....(......}......{.........}......+..{.......s.......X...{....2....}.....{...../.. ....}....*..0..|........{....,T(........{....(.......(.....{....l4..*...(....}.......(....}.......(....}......}......+..{......o......X...{....2..*:.{......{....*:.{......{....*..*....0..........~..........(....~....-........s....s............,..(.....~.....o......,^.{....,,.o....r...po
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):3951
          Entropy (8bit):4.390132759162975
          Encrypted:false
          SSDEEP:48:CJ/tbAa4pbKGrAlJpUgZYq3V7q3j1WOnw2mUPj8yltV6MT7FT0:CJ1bAa1SqNqJpnN+
          MD5:1992BD15AC96665B6B22865011F02875
          SHA1:48CB387955EF8B168D944227CD46E981C3F09BA5
          SHA-256:17CCFECEDC5ED7084A8E1A14AB0E4261D9B9D5E4BF734F3B5315C16354D40817
          SHA-512:08143267015D8DBAC0F0DAD5D3526C4DEDBF69CC04B2368F39CA9CA85A6C4CA30742B06A2A27E0009D364300E10EDB7F471A00DA47D1614C3B5EAEB7CCE3044E
          Malicious:false
          Preview:using System;..using GenLogic;....// Datasource contains one or more values and a time stamp...class GlgDemoDataSource..{.. // Inner class, updates a single double value.. class GlgDemoDataValue.. {.. // Data range.. double low;.. double high;.... public double value; // Current value... int direction; // Last increment direction: 1 or -1.... /////////////////////////////////////////////////////////////////////.. public GlgDemoDataValue( double low_p, double high_p ).. {.. low = low_p;.. high = high_p;.... if( low >= high ) // Use defaults... {.. low = 0.0;.. high = 100.0;.. }.... // Starting value... value = low + GlgObject.Rand( 0.2, 0.8 ) * ( high - low );.... // Initial direction... direction = ( GlgObject.Rand( 0.0, 1.0 ) > 0.5 ? 1 : -1 );.. }.... /////////////////////////////////////////////////////////////////////.. pub
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):16905
          Entropy (8bit):4.393315172169899
          Encrypted:false
          SSDEEP:192:xw/m3VWph2pplIKUvyCRaXXpuM4vWekJcUtWiLgrRM9OR:xamcph5KAyCwXXp94u3JctiaMOR
          MD5:7FC9ECDD8CDC71A45CF0EB05A0CE6480
          SHA1:8709C75E36DA3BF0BAF819BE1EEBEEC96EAC515F
          SHA-256:3F4E71CE6C2E9BE315DF0812FBE347D5385F5CD1607ED43D78083F3C51669CB8
          SHA-512:570DB439986C628823B0F8BBF46B5D50E831498FCC1D1F7F1E2918D7624E543CCE4628C5587A3CC01633C3EAB7B42145F6638423E8556B4E77289C4D86BE6887
          Malicious:false
          Preview:.using System;..using System.Globalization;..using System.Web;..using System.Drawing.Imaging;..using GenLogic;....namespace GraphSelectionHandler..{.. public class GraphSelectionHandler : IHttpHandler.. {.. private static Object init_lock = new Object();.. private static GlgHttpRequestProcessor request_processor = null;.. private static GlgObject graph = null;.. private static GlgDemoDataSource datasource; // Graph's datasource..... static String drawing_name = "packed_bar_graph.g";.. static String app_path = "GraphSelectionHandler";.... static String [] legend_labels = { "server 1", "server 2", "server 3" };.. static String [] axis_labels =.. { "Jan", "Feb", "Mar", "Apr", "May", "Jun", .. "Jul", "Aug", "Sep", "Oct", "Nov", "Dec" };.. .. static String [] time_stamp_labels =.. { "January", "February", "March", "April", "May", "June", .. "July", "August", "September", "October", "November", "December
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:exported SGML document, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):19031
          Entropy (8bit):4.816928112906272
          Encrypted:false
          SSDEEP:192:b9Qez1beWrjloIWWBJhetCs/7dMbhUSi1lwMeiXhbGiLCrcwWr5eEi2Vi7SzlGGm:p1yMrsKb+SiXeiXYiiEiIi7Szgn
          MD5:D3703DD1434C7AFF370C2781D5575C05
          SHA1:47AC2E6F72954F3EAA6AB6E4E1BA473DE4942036
          SHA-256:911FD0865A642BFD348053190E52923BBCA6231E7BA8F99EB819FB85DE1D3E75
          SHA-512:F9340A85B2AACD7C3388C3F442809E1AF4853E3AF42BD0D655D0ACD256906CD12822F0DAFC7E95C2466E2CCDA7CE249AFDCF58AF4DE5A142B6F6AE503EF30D02
          Malicious:false
          Preview: ....//////////////////////////////////////////////////////////////////////////..// See glg_script.txt for descriptions of public methods...//////////////////////////////////////////////////////////////////////////....function GlgSO()..{.. //////////////////////////////////////////////////////////////////////////.. // Do not set the below variables directly - use the corresponding.. // Set methods... //////////////////////////////////////////////////////////////////////////.. this.image_object = null;.. this.url_base = null;.. this.size_string = null;.. this.custom_param_func = null;.. this.pre_update_cb = null;.. this.after_update_cb = null;.. this.update_interval = 0;.. this.idle_timeout = 600;.. this.tooltip_object = null;.. this.tooltip_data_object = null;.. this.tooltip_interval = 500;.. this.dialog_object = null;.. this.dialog_data_object = null;.. this.two_stage_dialog = false;.. this.active_dialog_type;.. this.click_data_cb = null;..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):4985
          Entropy (8bit):4.546218316704184
          Encrypted:false
          SSDEEP:96:hwo72CtQTjFQPEPT4g+OvbzgJYLxHkkHF2Yu8ygN0pAwprNGpMrd4:h1MfSMjFzGYhk+FHTNsnEMrd4
          MD5:7D45EA2A36F7B40EB0D6D8A134A30C95
          SHA1:5C9F1DA0EE0191A97162074164B6D545592044A3
          SHA-256:86910CA3AD669A91A07AD0795C49F12EEBF2AB2D29025DD387843162CC123370
          SHA-512:8161904A1ED69793BDA4AF80DC822EFB5E6DA4B5446DF366418D010A939D956646D21F7F0983BE653F525EEA5C407102B3CCE36D5B367679E03EA006FD6DEAC8
          Malicious:false
          Preview:The following describes public methods of the GlgSO java script object.....SetImageID( name ).. Specifies the name of the HTML image element that receives the servlet's .. output.....SetServletBase( base_name ).. Supplies the base name of the servlet URL.......SetServletSize( width, height ).. Specifies servlet's image size.....SetUpdateInterval( sec ).. Specifies servlet image update interval in seconds.....SetIdleTimeout( sec ).. Specifies the period of inactivity (in seconds) to stop updates after.....SetStartButtonID( name ).. Specifies the name of the HTML StartUpdates button. The button's enabled .. state will be updated by the StartUpdates and StopUpdates methods... ..SetStopButtonID( name ).. Specifies the name of the HTML StopUpdates button. The button's enabled.. state will be updated by the StartUpdates and StopUpdates methods.....SetTooltipID( top_name, content_name ).. Specifies names of HTML elements used to display the tooltip:.. top_name - the top-level
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:HTML document, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):7628
          Entropy (8bit):5.162182291203234
          Encrypted:false
          SSDEEP:96:7QCSKPj6HwZwspfslDFwRFR1qCl81VddddP/ddddPnsKZptgqGOENw6Qf4xfti5X:TPdesul5GqClQD5GQT4x1yIa
          MD5:C0FE2FAF0B80ED9487285D56E2D3DA91
          SHA1:5A3861F6ABA6B3FE8F6256A661307077E7673A9F
          SHA-256:8F02552EF89A7ECF0DE6B30D1C1C66562758C1B26E364F941B024C0757645505
          SHA-512:F37F4D27A590F37D451BA30B86FB6E6D078538B7F009BA5FF0E16C8793EC6E04D1FEA29114217804742E585978A53F08F8688BD502E46811D3FD074EF438DAF3
          Malicious:false
          Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">..<html>..<head>....<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1">.. <title>AJAX Graphs and Charts: GLG Graphics Server Graph Selection..Demo</title>.. <script src="glg_script.js" type="text/javascript"></script>.. <script type="text/javascript">.. ....// glg_script.js contains the JS source code of the GLG script object that..// provides convenience methods for communicating with the GLG JSP servlet.....var gso = null; // GLG script object..var small_size = false;....function OnLoad()..{.. gso = new GlgSO(); // Create GLG script object..... gso.SetImageID( "graph_selection" ); // Image to receive servlet's output.. gso.SetServletBase( "graph_selection.glg" ); // Servlet URL's base.. gso.SetUpdateInterval( 0 ); // Disable updates: it's a historical chart.. .. gso.SetTooltipID( "tooltip_div", "tooltip_data" ); // Tooltip elements.. gso.SetDialogID( "dialog_div", "d
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Perl5 module source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):3950
          Entropy (8bit):4.396754462918294
          Encrypted:false
          SSDEEP:48:0tbAaUdKGIElJpUgxYq3H7q37DLZnqtRcgon6DT7sT0:ebAaRXqrqvlnVAt
          MD5:2E67FDE914F62063D286B47B61703033
          SHA1:70686F2BEC6DC0EADC855B584C15DCDE1B3F2B12
          SHA-256:064F56F98D46602844D61144153019804F36A728BC479095C1D34B32BF14E4FE
          SHA-512:5BC84F0D8091973E46B16020F8A165852FD1B917C995ED8C887B1CB8D83BE8D597FB8922BEDBD8FDC025FFE45B0BB64A6EADAD9DDFEC92C65A4F8737D7B7DAE9
          Malicious:false
          Preview:package glg_demos;....import java.util.*;..import com.genlogic.*;....// Datasource contains one or more values and a time stamp...class GlgDemoDataSource..{.. // Inner class, updates a single double value.. class GlgDemoDataValue.. {.. // Data range.. double low;.. double high;.... double value; // Current value... int direction; // Last increment direction: 1 or -1.... /////////////////////////////////////////////////////////////////////.. GlgDemoDataValue( double low_p, double high_p ).. {.. low = low_p;.. high = high_p;.... if( low >= high ) // Use defaults... {.. low = 0.;.. high = 100.;.. }.... // Starting value... value = low + GlgObject.Rand( 0.2, 0.8 ) * ( high - low );.... // Initial direction... direction = ( GlgObject.Rand( 0., 1. ) > 0.5 ? 1 : -1 );.. }.... ///////////////////////////////////////////////////////////////
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Perl5 module source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):15769
          Entropy (8bit):4.597817506444719
          Encrypted:false
          SSDEEP:192:URpLfKvCphyTQCp0XUNDXuc49l5gzPIMFfaybGILOz58DTn:UnKqphyMC+kNDXl4TyjFfapIQSTn
          MD5:A032847AA1142ED3D7357A41E2B9D905
          SHA1:E52B44B143CE28FF3D71E42259CA08848A07CF34
          SHA-256:12E5B71599DAC2295DA30195E8311DF19B4AB3636CCFACE2AD614423F0EEABDC
          SHA-512:2CCA4A07BA5C600AA365C6CD294A12E856F9B3E7EC9CFBB3CFE50D4EF69B8B7C4DA57EE04BF0FAC32818F564A2B98FDA4BF7DE16C791BC6AF9EF3415DD1ABD8C
          Malicious:false
          Preview:package glg_demos;....import java.io.*;..import java.net.*;..import javax.servlet.*;..import javax.servlet.http.*;..import javax.imageio.*;..import java.awt.image.*;..import com.genlogic.*;....public final class GlgGraphSelectionServlet extends HttpServlet .. implements GlgErrorHandler..{.. static final long serialVersionUID = 0;.... // Drawing path relative to the servlet app's dir... static final String drawing_name = "/drawings/packed_bar_graph.g";.... static GlgObject graph; // Drawing.. static GlgDemoDataSource datasource; // Graph's datasource..... static final String legend_labels[] = { "server 1", "server 2", "server 3" };.. static final String axis_labels[] =.. { "Jan", "Feb", "Mar", "Apr", "May", "Jun", .. "Jul", "Aug", "Sep", "Oct", "Nov", "Dec" };.... static final String time_stamp_labels[] =.. { "January", "February", "March", "April", "May", "June", .. "July", "August", "September", "October", "November", "December" };.... //
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 33602
          Category:dropped
          Size (bytes):8692
          Entropy (8bit):7.974892260554676
          Encrypted:false
          SSDEEP:192:WTpVnDqRNtw30CoG0KVVbHA3L5SwHDKNSm1yrkOPJ69L5qq+QrCQb6Hkiw:stUaBbOLbDuSmxOPJOtuQWQ+q
          MD5:E4B7E624EFDE9AF8B4D908B5BC8CAADA
          SHA1:A3022803BADF966D12BFF3926A934A3C54B9BC87
          SHA-256:8AB664846A72DC8CEF9BDBC85BD4761F02CDC6C8C756A913B1A52A0D303ED9CA
          SHA-512:8E48777E8124205D2BACC0AFE46FA265761639E9DB361D3BA979051295B88424E72F5E4CAC67B190C76106DB5AA8B9D0C5C0323EBE815AB82F5A20997F69C679
          Malicious:false
          Preview:...........]....q..........e..!..1...X.6E*(..._..d...HV..;rCf"..y..|.........t....t...n.Bok..wM.%..jK.G....9j...\...q....V8..WJ.....A....f...X.p...J......w......{..\X..M....K..N.N.}-p....#.M....q.h..69..y_.f6;eu.1........P.@....1....1.V.....Bb...c|g....B.f"...i...+.H.......G.W4.g.. .9...R.. ..b.:.m..Oi.r.j.T....9....Yn2...i....&.....YJl.>t.R.N....xuA.....S.....R.X...9..Bcr+.@08.ig....sg....^....\w.f"..?.{..DY.X...<...y.x.....{%.r.).|I...j.hAu.x.t6.......t7u...0.0...,.[.q....l^...TH.{cc.l...N&0..v1..%..e.%...=t...K.e.........r..c.9.. ..q...."...j....3!..\B..\.<T|.kp...w.v.3`....P.^1.Z.F;-..Y&t^..).h.w.t.Bd.............}.Q.P..0v....-......bx.......mK....C...p>.S.....J|.%>M..&.O.E.K.\....4I|.V>M$...w..K......OMt/......O..G....&...&.Qs.S..J.&.M..m.S.<.|.m.}.."c...f.S..Y..<.......+.. 1._.......c..X..-..x......'+c.;`..C.|....m=S.}xy..Xe.LP*>..O5.G;0$.c..N.[...W.."qPMI..F@...\...!6..E.H.n....|7..n.8....&m..SMw....5+....Ts..In4....F...bf..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):1453
          Entropy (8bit):5.052763503794935
          Encrypted:false
          SSDEEP:24:JINebtJwc0YRLh+K+BP++Sbt7kn5eRr4XeYh2RQDYUc:Jwebt+cJRLhp+P+1bhk5eKuYh20YUc
          MD5:32B4C1A13C936F2EC995FAB919EC92D1
          SHA1:78565A2AB2FBD877AD93BED5581BC7BBD7C976FD
          SHA-256:DE53E8BCD1C97C3079F150E73917AA1B30F91708DF67ACA4B631AD492E599FF6
          SHA-512:45F4CE145F65B8F1C629CD57C02AF165F09C972CC55EAEC26CEC47CE784824EFD7FC880B4801D0D3771A36C1DB9367C57B80C42028D309CDF883562F931A63E1
          Malicious:false
          Preview:.using System.Reflection;..using System.Runtime.CompilerServices;..using System.Runtime.InteropServices;....// General Information about an assembly is controlled through the following ..// set of attributes. Change these attribute values to modify the information..// associated with an assembly...[assembly: AssemblyTitle("GraphSelectionHandler")]..[assembly: AssemblyDescription("")]..[assembly: AssemblyConfiguration("")]..[assembly: AssemblyCompany("")]..[assembly: AssemblyProduct("GraphSelectionHandler")]..[assembly: AssemblyCopyright("Copyright . 2021")]..[assembly: AssemblyTrademark("")]..[assembly: AssemblyCulture("")]....// Setting ComVisible to false makes the types in this assembly not visible ..// to COM components. If you need to access a type in this assembly from ..// COM, set the ComVisible attribute to true on that type...[assembly: ComVisible(false)]....// The following GUID is for the ID of the typelib if this project is exposed to COM..[assembly: Guid("b33749f1-242
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):268
          Entropy (8bit):4.78050197697373
          Encrypted:false
          SSDEEP:6:8IAAWJyXocRqe7Ou6YwoHi7iMe7b7sUl7eKO0EJAWJyuQIT:dAVYfRqOdtqiMOf5eN9JV5xT
          MD5:C26406221DCF3E5F6DDBBC97A700E923
          SHA1:A44AD1DA9F1AA1250081E9AA927788F0D24576D6
          SHA-256:AA6426C8ECD0E6C4A1048BD0662776A5D64456C100A0D87C9854E565FBBB361F
          SHA-512:850632A88E0235A7C8EA790024FFFE4D45F5F0E5BFB3CE4ACDA49A08779AAC783008D6F7815A6B28774184255F29CB707B94D06F2CF3E5BDD8F4EF3A3166FE27
          Malicious:false
          Preview:<configuration>.. <system.webServer>.. <handlers>.. <add name="GraphSelectionHandlerGLG" verb="*" path="graph_selection.glg" type="GraphSelectionHandler.GraphSelectionHandler, GraphSelectionHandler" />.. </handlers>.. </system.webServer>..</configuration>
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):232
          Entropy (8bit):4.781274007921724
          Encrypted:false
          SSDEEP:6:8IAAqNoEQYwoHi7iMe7b7sUl7eKO0oA24QIT:dAPNpzqiMOf5eNbT4xT
          MD5:49CDFE0AE22D5F79BA1C7C2D52823A6F
          SHA1:84168D843C289494E2841B1CDA60421D05DBC9FC
          SHA-256:23BA8D6D78E64F5A91787C4A3D348A7ACDC25FD9739779FCEB6E235EEAF6B123
          SHA-512:E2A6A94D75BC73D275C8B2D641C95D12C1C84E9FF4174831F1C4A9414B3A155705C8E8E47A59C199D76ADDEF6047B953E69FB0A406915E643BDCCF45A17B1304
          Malicious:false
          Preview:<configuration>.. <system.web>.. <httpHandlers>.. <add verb="*" path="graph_selection.glg" type="GraphSelectionHandler.GraphSelectionHandler, GraphSelectionHandler" />.. </httpHandlers>.. </system.web>..</configuration>
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):268
          Entropy (8bit):4.78050197697373
          Encrypted:false
          SSDEEP:6:8IAAWJyXocRqe7Ou6YwoHi7iMe7b7sUl7eKO0EJAWJyuQIT:dAVYfRqOdtqiMOf5eN9JV5xT
          MD5:C26406221DCF3E5F6DDBBC97A700E923
          SHA1:A44AD1DA9F1AA1250081E9AA927788F0D24576D6
          SHA-256:AA6426C8ECD0E6C4A1048BD0662776A5D64456C100A0D87C9854E565FBBB361F
          SHA-512:850632A88E0235A7C8EA790024FFFE4D45F5F0E5BFB3CE4ACDA49A08779AAC783008D6F7815A6B28774184255F29CB707B94D06F2CF3E5BDD8F4EF3A3166FE27
          Malicious:false
          Preview:<configuration>.. <system.webServer>.. <handlers>.. <add name="GraphSelectionHandlerGLG" verb="*" path="graph_selection.glg" type="GraphSelectionHandler.GraphSelectionHandler, GraphSelectionHandler" />.. </handlers>.. </system.webServer>..</configuration>
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):6231
          Entropy (8bit):4.744990148449481
          Encrypted:false
          SSDEEP:48:Cl5nmasiwyVhGejPMdEiM3k57T75W7A7UWM7ZqJoJHJQmnbMeVh8ePVFmTimHl6l:Cfqk5On54mU1gJoJp7f/LPC3/V2IbFE
          MD5:AA2D894F11DF49E62B8D75D5B3854494
          SHA1:053CA7CC0A952803B202CA12FB00D475E1977304
          SHA-256:B2179DF8CC3988A49A2E93F487F396EE4371553011BB079EBDA9E3677173AFAD
          SHA-512:3DC7E32CBE8635ADCC430B43F3174D69BBE8C16C93AB76A37B9ECC9F29A82521899742D93E1C300648E0B04BF608DDD1520411321743C1353C91778DA8403CBD
          Malicious:false
          Preview:using System;..../* Simulated data for the demo. In an application, the data may come from .. any datasource, such as a PLC or process database...*/..public class GlgProcessDemoData..{.. // Constants.. const int UPDATE_INTERVAL = 1000; // milliseconds.... const double.. PROCESS_SPEED = 0.15,.. HEATER_LEVEL_SPEED = 0.15,.. WATER_LEVEL_SPEED = 0.06,.. VALVE_CHANGE_SPEED = 0.15,.. STEAM_VALVE_CHANGE_SPEED = 0.15;.... // Variables.. int.. heater_high = 0,.. heater_low = 0,.. water_high = 0,.. water_low = 0,.. steam_high = 0,.. steam_low = 0,.. cooling_high = 0,.. cooling_low = 0;.. public double.. SolventValve = 0.85,.. SteamValve = 1.0,.. CoolingValve = 0.8,.. WaterValve = 0.4,.. SolventFlow = 0.0,.. SteamFlow = 0.0,.. CoolingFlow = 0.0,.. WaterFlow = 0.0,.. SteamTemperature = 0.0,.. HeaterTemperature = 0.0,.. BeforePreHeaterTemperature = 0.0,.. PreHeaterTemperature = 0.0,..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):19439
          Entropy (8bit):4.364434862903446
          Encrypted:false
          SSDEEP:384:x4WKWC7x359czc3JzGt7jgO4DOGeURZ1SQ:VC779oc5at7jMOGeUIQ
          MD5:B3DE42D8060BFD68EA01F659121F5008
          SHA1:7D529699E5B24C62953E26D163EB0B75CE242122
          SHA-256:D77F64F26F6052825278162139F20DE76309ECA1F4917FD5AA3E106837E3091F
          SHA-512:ED72ADC3EDEBC3F10A302BE5E5A45BD3EC9BB9D306A53BAD8FBF0D32D18E16E3BCBCA259B7C2D9E826B941DC1F2B1AE273B2E50C2E9E857A7FC2E45973E7A895
          Malicious:false
          Preview:.using System;..using System.Globalization;..using System.Web;..using System.Drawing.Imaging;..using GenLogic;....namespace ProcessHandler..{.. public class ProcessHandler : IHttpHandler.. {.. private static Object init_lock = new Object();.. private static GlgHttpRequestProcessor request_processor = null;.. private static GlgObject viewport = null;.... /* Demonstrates updating the drawing using either tags (true) or .. resources (false)... */.. static bool UseTags = true;.... static String drawing_name = "process2.g";.. static String app_path = "ProcessHandler";.... // Global simulated data used by all handler instances... static GlgProcessDemoData data = new GlgProcessDemoData();.... ///////////////////////////////////////////////////////////////////.. public bool IsReusable.. {.. get { return false; }.. }.... ///////////////////////////////////////////////////////////////////.. publ
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):2839
          Entropy (8bit):5.2527358583386325
          Encrypted:false
          SSDEEP:48:3CWl5B8FzflLej3Bylyr14H1wlHTy/14H1wlvA6B5In6Ajn6B6Kv6tH6h626HZ61:Dl5B8j2AB6nxQUL7E5vsHIBCO88FZL+U
          MD5:C8A182C069ED505D2B1F6603042B71F7
          SHA1:7E52CEC50650022A087E7EFB97B7540205709354
          SHA-256:A7A00B977664C8C018232BFEC4E23B5D9075F58D877FED9ADEAE4FA7ED70FE8A
          SHA-512:B66FB1BA1BAFB2FB81C450E48E36CCDCB6788217C39CE49D431A874F818886DD2FCBA951870D86271F0FEA91FF8422DBA733BCFA008F5B14389700D59653D9E2
          Malicious:false
          Preview:.<?xml version="1.0" encoding="utf-8"?>..<Project ToolsVersion="12.0" DefaultTargets="Build" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">.. <PropertyGroup>.. <Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>.. <Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>.. <ProductVersion>8.0.30703</ProductVersion>.. <SchemaVersion>2.0</SchemaVersion>.. <ProjectGuid>{D1711031-5277-4514-988B-3D5DCE94F3AB}</ProjectGuid>.. <OutputType>Library</OutputType>.. <AppDesignerFolder>Properties</AppDesignerFolder>.. <RootNamespace>ProcessHandler</RootNamespace>.. <AssemblyName>ProcessHandler</AssemblyName>.. <TargetFrameworkVersion>v4.6.2</TargetFrameworkVersion>.. <FileAlignment>512</FileAlignment>.. <TargetFrameworkProfile />.. </PropertyGroup>.. <PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Debug|AnyCPU' ">.. <DebugSymbols>true</DebugSymbols>.. <DebugType>full</DebugType>.. <Optimize>fal
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):917
          Entropy (8bit):5.529634650284334
          Encrypted:false
          SSDEEP:24:pPExyEcKWvqGWkxqDTBjxqFiw6ixqFiSvxqh6kxq18uW:pPE+Ef2sVJsVQfq/
          MD5:50AF27A1BBA9B8E240E2691217B12803
          SHA1:BBC3226542FE0FFFAB747EA438A08237509FE540
          SHA-256:385B6BDA55117843AB2975C9896FE270AD091B6E6A139070755F5D3882C6C0F2
          SHA-512:03B11132B162B20A6BB5519125E95F7D1FED6A63C5F23EBCDD8DFADFD23574FA4F27EF3418DD1591FDA64A9CB28060E5F8FCA1974A0EAEB4E93A7219DB64C917
          Malicious:false
          Preview:...Microsoft Visual Studio Solution File, Format Version 11.00..# Visual Studio 2010..Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "ProcessHandler", "ProcessHandler.csproj", "{D1711031-5277-4514-988B-3D5DCE94F3AB}"..EndProject..Global...GlobalSection(SolutionConfigurationPlatforms) = preSolution....Debug|Any CPU = Debug|Any CPU....Release|Any CPU = Release|Any CPU...EndGlobalSection...GlobalSection(ProjectConfigurationPlatforms) = postSolution....{D1711031-5277-4514-988B-3D5DCE94F3AB}.Debug|Any CPU.ActiveCfg = Debug|Any CPU....{D1711031-5277-4514-988B-3D5DCE94F3AB}.Debug|Any CPU.Build.0 = Debug|Any CPU....{D1711031-5277-4514-988B-3D5DCE94F3AB}.Release|Any CPU.ActiveCfg = Release|Any CPU....{D1711031-5277-4514-988B-3D5DCE94F3AB}.Release|Any CPU.Build.0 = Release|Any CPU...EndGlobalSection...GlobalSection(SolutionProperties) = preSolution....HideSolutionNode = FALSE...EndGlobalSection..EndGlobal..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):232
          Entropy (8bit):4.75665921012815
          Encrypted:false
          SSDEEP:6:8IAAWJyXocRKWBJu6YnKp7dVWBTWB7eBVKO0EJAWJyuQIT:dAVYfRKW+N+/WVWsjN9JV5xT
          MD5:62815D916B16232CC21A4D5595CC020A
          SHA1:BACEE8CAD12AF4EA5F64ADE25974D063D7E1BBBA
          SHA-256:4F5E05A697703F9C02B945648FBA2C564523D24A96D38D8D05EBE152A2311476
          SHA-512:0CEFDA242B6C2D47DC2F456B4C74B5515C80AB7015F8E6A882091727AB08E2DBB44BD26968308443EAD0E313CEA399951589CA98C600BC3AA370270DF548548B
          Malicious:false
          Preview:<configuration>.. <system.webServer>.. <handlers>.. <add name="ProcessHandlerGLG" verb="*" path="process.glg" type="ProcessHandler.ProcessHandler, ProcessHandler" />.. </handlers>.. </system.webServer>..</configuration>
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):14848
          Entropy (8bit):4.861709564263542
          Encrypted:false
          SSDEEP:192:gSLD/On7T0pd9UCamA83UKpBdMm6FKQbbzHX4ic7pkNmAycncb:g4G7hCaJ83UAdN6FPbbzHX4iSMycncb
          MD5:9C04B475F9DD3C07A153C3C4E5DD8703
          SHA1:271B5933E45337B2A27C12590D59E25D0BF30D41
          SHA-256:4F17ED2D8EFA3E8E4A9D20DD6D53B9E07F53314CC5D4C0080EDF6923FF6F368D
          SHA-512:BC4EC1B29A241EDD9A647E19A6CB74A76E1262263C35D687FD5188DBCD26C25DCE201D3CD0A4C31EBB2452B16FC1771E3D5DD74AD78F40371FE4AC4CA557A511
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......f.........." ..0..2...........P... ...`....... ....................................`..................................O..O....`..............................xN............................................... ............... ..H............text....0... ...2.................. ..`.rsrc........`.......4..............@..@.reloc...............8..............@..B.................O......H........2..\............................................................0..}........#333333.?}.....#.......?}.....#.......?}.....#.......?}.....#.......?}.....#.......?}.....(.......#.......(....}"....(....*....0..5.......(........{"...(.......(....#.....@.@4.*.(......}"...*....0............{.....{....#333333.?Y#.......@Z#333333.?ZX}.......{....#........#.......?(....}......{.....{.....{.....{....ZY#333333.?ZX}.......{....#........#.......?(....}......{....#.......?.{....Z.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):6231
          Entropy (8bit):4.744990148449481
          Encrypted:false
          SSDEEP:48:Cl5nmasiwyVhGejPMdEiM3k57T75W7A7UWM7ZqJoJHJQmnbMeVh8ePVFmTimHl6l:Cfqk5On54mU1gJoJp7f/LPC3/V2IbFE
          MD5:AA2D894F11DF49E62B8D75D5B3854494
          SHA1:053CA7CC0A952803B202CA12FB00D475E1977304
          SHA-256:B2179DF8CC3988A49A2E93F487F396EE4371553011BB079EBDA9E3677173AFAD
          SHA-512:3DC7E32CBE8635ADCC430B43F3174D69BBE8C16C93AB76A37B9ECC9F29A82521899742D93E1C300648E0B04BF608DDD1520411321743C1353C91778DA8403CBD
          Malicious:false
          Preview:using System;..../* Simulated data for the demo. In an application, the data may come from .. any datasource, such as a PLC or process database...*/..public class GlgProcessDemoData..{.. // Constants.. const int UPDATE_INTERVAL = 1000; // milliseconds.... const double.. PROCESS_SPEED = 0.15,.. HEATER_LEVEL_SPEED = 0.15,.. WATER_LEVEL_SPEED = 0.06,.. VALVE_CHANGE_SPEED = 0.15,.. STEAM_VALVE_CHANGE_SPEED = 0.15;.... // Variables.. int.. heater_high = 0,.. heater_low = 0,.. water_high = 0,.. water_low = 0,.. steam_high = 0,.. steam_low = 0,.. cooling_high = 0,.. cooling_low = 0;.. public double.. SolventValve = 0.85,.. SteamValve = 1.0,.. CoolingValve = 0.8,.. WaterValve = 0.4,.. SolventFlow = 0.0,.. SteamFlow = 0.0,.. CoolingFlow = 0.0,.. WaterFlow = 0.0,.. SteamTemperature = 0.0,.. HeaterTemperature = 0.0,.. BeforePreHeaterTemperature = 0.0,.. PreHeaterTemperature = 0.0,..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):19439
          Entropy (8bit):4.364434862903446
          Encrypted:false
          SSDEEP:384:x4WKWC7x359czc3JzGt7jgO4DOGeURZ1SQ:VC779oc5at7jMOGeUIQ
          MD5:B3DE42D8060BFD68EA01F659121F5008
          SHA1:7D529699E5B24C62953E26D163EB0B75CE242122
          SHA-256:D77F64F26F6052825278162139F20DE76309ECA1F4917FD5AA3E106837E3091F
          SHA-512:ED72ADC3EDEBC3F10A302BE5E5A45BD3EC9BB9D306A53BAD8FBF0D32D18E16E3BCBCA259B7C2D9E826B941DC1F2B1AE273B2E50C2E9E857A7FC2E45973E7A895
          Malicious:false
          Preview:.using System;..using System.Globalization;..using System.Web;..using System.Drawing.Imaging;..using GenLogic;....namespace ProcessHandler..{.. public class ProcessHandler : IHttpHandler.. {.. private static Object init_lock = new Object();.. private static GlgHttpRequestProcessor request_processor = null;.. private static GlgObject viewport = null;.... /* Demonstrates updating the drawing using either tags (true) or .. resources (false)... */.. static bool UseTags = true;.... static String drawing_name = "process2.g";.. static String app_path = "ProcessHandler";.... // Global simulated data used by all handler instances... static GlgProcessDemoData data = new GlgProcessDemoData();.... ///////////////////////////////////////////////////////////////////.. public bool IsReusable.. {.. get { return false; }.. }.... ///////////////////////////////////////////////////////////////////.. publ
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:exported SGML document, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):19031
          Entropy (8bit):4.816928112906272
          Encrypted:false
          SSDEEP:192:b9Qez1beWrjloIWWBJhetCs/7dMbhUSi1lwMeiXhbGiLCrcwWr5eEi2Vi7SzlGGm:p1yMrsKb+SiXeiXYiiEiIi7Szgn
          MD5:D3703DD1434C7AFF370C2781D5575C05
          SHA1:47AC2E6F72954F3EAA6AB6E4E1BA473DE4942036
          SHA-256:911FD0865A642BFD348053190E52923BBCA6231E7BA8F99EB819FB85DE1D3E75
          SHA-512:F9340A85B2AACD7C3388C3F442809E1AF4853E3AF42BD0D655D0ACD256906CD12822F0DAFC7E95C2466E2CCDA7CE249AFDCF58AF4DE5A142B6F6AE503EF30D02
          Malicious:false
          Preview: ....//////////////////////////////////////////////////////////////////////////..// See glg_script.txt for descriptions of public methods...//////////////////////////////////////////////////////////////////////////....function GlgSO()..{.. //////////////////////////////////////////////////////////////////////////.. // Do not set the below variables directly - use the corresponding.. // Set methods... //////////////////////////////////////////////////////////////////////////.. this.image_object = null;.. this.url_base = null;.. this.size_string = null;.. this.custom_param_func = null;.. this.pre_update_cb = null;.. this.after_update_cb = null;.. this.update_interval = 0;.. this.idle_timeout = 600;.. this.tooltip_object = null;.. this.tooltip_data_object = null;.. this.tooltip_interval = 500;.. this.dialog_object = null;.. this.dialog_data_object = null;.. this.two_stage_dialog = false;.. this.active_dialog_type;.. this.click_data_cb = null;..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):4985
          Entropy (8bit):4.546218316704184
          Encrypted:false
          SSDEEP:96:hwo72CtQTjFQPEPT4g+OvbzgJYLxHkkHF2Yu8ygN0pAwprNGpMrd4:h1MfSMjFzGYhk+FHTNsnEMrd4
          MD5:7D45EA2A36F7B40EB0D6D8A134A30C95
          SHA1:5C9F1DA0EE0191A97162074164B6D545592044A3
          SHA-256:86910CA3AD669A91A07AD0795C49F12EEBF2AB2D29025DD387843162CC123370
          SHA-512:8161904A1ED69793BDA4AF80DC822EFB5E6DA4B5446DF366418D010A939D956646D21F7F0983BE653F525EEA5C407102B3CCE36D5B367679E03EA006FD6DEAC8
          Malicious:false
          Preview:The following describes public methods of the GlgSO java script object.....SetImageID( name ).. Specifies the name of the HTML image element that receives the servlet's .. output.....SetServletBase( base_name ).. Supplies the base name of the servlet URL.......SetServletSize( width, height ).. Specifies servlet's image size.....SetUpdateInterval( sec ).. Specifies servlet image update interval in seconds.....SetIdleTimeout( sec ).. Specifies the period of inactivity (in seconds) to stop updates after.....SetStartButtonID( name ).. Specifies the name of the HTML StartUpdates button. The button's enabled .. state will be updated by the StartUpdates and StopUpdates methods... ..SetStopButtonID( name ).. Specifies the name of the HTML StopUpdates button. The button's enabled.. state will be updated by the StartUpdates and StopUpdates methods.....SetTooltipID( top_name, content_name ).. Specifies names of HTML elements used to display the tooltip:.. top_name - the top-level
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Perl5 module source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):6108
          Entropy (8bit):4.724123433626975
          Encrypted:false
          SSDEEP:96:X/S5OSmmc4l+eVaycXJ69J4i7fmgLPmH3/VmFIbmxcE:65OSmmc4l+eVayc56v4i7fmgLPmH3/VC
          MD5:F37DC0E6E256B1A57C8924950B67BF7F
          SHA1:DC9AC653E8D01F4AC5248B8150852B50D2E2F9C3
          SHA-256:216EDCF7C28BE531F11B196CF2B36BBDAFE4B10D5DA939E833C0953CD14F3019
          SHA-512:E72624CF1CDF60D42C1F0790C3FE94EFF49FE6A760223DCF0CA92DA41D0F973D7D152E6A5363FE21C03ADBCFE13CCE46254AF47BA2456B103AC0DB4FE5DF5787
          Malicious:false
          Preview:package glg_demos;....import java.util.*;....// Simulated data for the demo. In an application, the data may come from ..// any datasource, such as a PLC or process database... //..public class GlgProcessDemoData..{.. // Constants.. static final int UPDATE_INTERVAL = 1000; // milliseconds.... static final double.. PROCESS_SPEED = 0.15,.. HEATER_LEVEL_SPEED = 0.15,.. WATER_LEVEL_SPEED = 0.06,.. VALVE_CHANGE_SPEED = 0.15,.. STEAM_VALVE_CHANGE_SPEED = 0.15;.... // Variables.. int.. heater_high = 0,.. heater_low = 0,.. water_high = 0,.. water_low = 0,.. steam_high = 0,.. steam_low = 0,.. cooling_high = 0,.. cooling_low = 0;.. public double.. SolventValve = 0.85,.. SteamValve = 1.,.. CoolingValve = 0.8,.. WaterValve = 0.4,.. SolventFlow = 0.,.. SteamFlow = 0.,.. CoolingFlow = 0.,.. WaterFlow = 0.,.. SteamTemperature = 0.,.. HeaterTemperature = 0.,.. BeforePreHeaterTemperature = 0.,
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Perl5 module source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):18788
          Entropy (8bit):4.509015874023105
          Encrypted:false
          SSDEEP:384:nGgCimvCWzrhxEVZCjFflqdrTmyWfeWu6f2IAO:nG1vCW5xSZc9UdrTueWu6cO
          MD5:4BCDF9540A1347F9066268240C95E45E
          SHA1:D6F073B16DDE287B5269DCD42CBCCE3AE1853C55
          SHA-256:4F1243F16A62C40993048283D869A5A7804696DB00B772CE5822765C96421169
          SHA-512:346D2C97E4056BD8C2DDDE4CA1422B04A01B546BE3478B4BAD0877174342D7A64EF24CDF2FE9915A2639C0829E88C9FBF761399834FD02BD8177EDC915A0197D
          Malicious:false
          Preview:package glg_demos;....import java.io.*;..import java.net.*;..import javax.servlet.*;..import javax.servlet.http.*;..import javax.imageio.*;..import java.awt.image.*;..import com.genlogic.*;....public final class GlgProcessServlet extends HttpServlet .. implements GlgErrorHandler..{.. static final long serialVersionUID = 0;.... /* Demonstrates updating the drawing using either tags (true) or .. resources (false)... */.. static final boolean UseTags = true;.... static GlgObject viewport = null;.... // Drawing path relative to the servlet app's dir... static final String drawing_name = "/drawings/process2.g";.... // Global simulated data used by all servlets... static GlgProcessDemoData data = new GlgProcessDemoData();.... /////////////////////////////////////////////////////////////////.. // A wrapper around the main method, doGet2(), to properly handle.. // the access synchronization and unlocking on an error... //////////////////////////////////////////
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 228816
          Category:dropped
          Size (bytes):55944
          Entropy (8bit):7.993080378560792
          Encrypted:true
          SSDEEP:1536:GqMxb2kubhpSq75+jPPRyt1SLyVQaPtPDNFM8Ux:GOkuloq75knIttVQoBFMT
          MD5:231A739D8034D66C0AE58F0A72E0EE5B
          SHA1:4A3999E05C6EEC2D7711D190241E7B613A13834F
          SHA-256:B82D4D1E245385D7357EAC4A1DF645687DD05A4FA70E040448B5537BFA9EF4A9
          SHA-512:AE741F5DC2C9509613D6ADCDEE169C6FF32F23C78BA745171A4AFCD0233CEC9F2A9BA0DCEF621B3E993351025EF43857F7EDD2426174ECF38F5BEF725DAD296C
          Malicious:true
          Preview:............k..8r&.}.........Kc...10.4..c....ZWW...=.......D....,....H........c.}g........:5..N.....]....z...+...Q*(o..../...X.-.;^E..m..bQ&......9...6}.J.)....u.n,.~..z..UBZe...w..A*...Q.......^i.m.N..l.. ..s...N.....W.j..Z...d.....j...x......iz.uQ.F.ur./|..DYW ....N..W...A.co..K'."i.........T...E.P..*.'.*......M..(..8.@..$.nC!;5wj.T....7.g......9.c.".`..)M:.......l.P..R. ......X.(.uQ;.iN..0..6S..@|..v..c.0_...JJ#.7A...,.......>Nj4%g.....v....{....?~.....K..O..y..........?.......s....6.............?...........n.......s..(!.L.m#.....]..;l.....~. .3..._.[...|.4....L...F.%k....Avf)...O..h.T!:'...1...Z..w.Z..P.2...FY..|....Vh.t"j...X....BY.i.9$....[aL..[....\....AN..@....u2@.G'DT..]p..ZY...+4U.....A...oc/...j..o....W...KBfg...B.....*.8.F.z.T.0..RA..B.9.a...x-.\......;...,t@...[P.Fp0.3F:.....P^_).>P.y.!V0..a:u@....*..u....R._.....T......X...w..(.z 1.'...x..x..L^.RT({t.P..RX..C..t..1..:#0t...M.s%...T.<(.<.?..A.. ....<....!B..N..J..>.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:HTML document, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):18712
          Entropy (8bit):5.07868114642087
          Encrypted:false
          SSDEEP:384:kPdgXQ2lsEW8FtnJjWBWTFjOVuPFu8tSW:kPPMrJqsAVxS
          MD5:906692257571FD7F20BD8466BF6F19BF
          SHA1:77C158C019470517B5BC6E24D1C7390EAFD72774
          SHA-256:93F538F8DF29C4966410EF10DE848C7E40FB6D370A609E19B4C8D0C11A80716D
          SHA-512:ECE511FD949B6C1ACBC2DDAACE2477CD32ED7134220876348B2035A0A5596373381E152FBF4AA527EBB1CF742207038CFE43246ABAD2A1232F04F71AEF5D3FFF
          Malicious:false
          Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">..<html>..<head>....<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1">.. <title>Mobile Process Control and SCADA: AJAX Process Control Demo</title>.. <script src="glg_script.js" type="text/javascript"></script>.. <script type="text/javascript">.. ....// glg_script.js contains the JS source code of the GLG script object that..// provides convenience methods for communicating with the GLG JSP servlet.....var gso = null; // GLG script object..var small_size = false;..var show_pipes = 0;..var show_flow = 1;....function OnLoad()..{.. gso = new GlgSO(); // Create GLG script object..... gso.SetImageID( "process_image" ); // Image to receive servlet's output.. gso.SetServletBase( "process.glg" ); // Servlet URL's base.. gso.SetIdleTimeout( 600 ); // Stop updates after 10 mins of inactivity.. .. gso.SetTooltipID( "tooltip_div", "tooltip_data" ); // Tooltip elements.. gso.Se
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):1439
          Entropy (8bit):5.048672468869963
          Encrypted:false
          SSDEEP:24:JINebtJwc0YRkWgh+K+BP/Wg+Sbt7kn5eRr4XeYh2RQDYUc:Jwebt+cJRfghp+Peg1bhk5eKuYh20YUc
          MD5:ADA02C1D6F2A405F9A864EC8DB3F576F
          SHA1:A082A68873768DDD8EDEDF3E8C410A95BF915620
          SHA-256:9CE197C4845FE28AD52E1A5A64C440797EBF1457F9ED48BCFF86A1AB3A7D1C99
          SHA-512:B5A0876EE9AC7352A18ADDDAA0A1B665F2D7BF27BA03817DB5FF0B9B080D0304E5033C42774F8F055EEAF102F404A3DFB95E483F77B2252F3BC9BD961507D5A6
          Malicious:false
          Preview:.using System.Reflection;..using System.Runtime.CompilerServices;..using System.Runtime.InteropServices;....// General Information about an assembly is controlled through the following ..// set of attributes. Change these attribute values to modify the information..// associated with an assembly...[assembly: AssemblyTitle("ProcessHandler")]..[assembly: AssemblyDescription("")]..[assembly: AssemblyConfiguration("")]..[assembly: AssemblyCompany("")]..[assembly: AssemblyProduct("ProcessHandler")]..[assembly: AssemblyCopyright("Copyright . 2021")]..[assembly: AssemblyTrademark("")]..[assembly: AssemblyCulture("")]....// Setting ComVisible to false makes the types in this assembly not visible ..// to COM components. If you need to access a type in this assembly from ..// COM, set the ComVisible attribute to true on that type...[assembly: ComVisible(false)]....// The following GUID is for the ID of the typelib if this project is exposed to COM..[assembly: Guid("b33749f1-2429-490b-93f0-65
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):232
          Entropy (8bit):4.75665921012815
          Encrypted:false
          SSDEEP:6:8IAAWJyXocRKWBJu6YnKp7dVWBTWB7eBVKO0EJAWJyuQIT:dAVYfRKW+N+/WVWsjN9JV5xT
          MD5:62815D916B16232CC21A4D5595CC020A
          SHA1:BACEE8CAD12AF4EA5F64ADE25974D063D7E1BBBA
          SHA-256:4F5E05A697703F9C02B945648FBA2C564523D24A96D38D8D05EBE152A2311476
          SHA-512:0CEFDA242B6C2D47DC2F456B4C74B5515C80AB7015F8E6A882091727AB08E2DBB44BD26968308443EAD0E313CEA399951589CA98C600BC3AA370270DF548548B
          Malicious:false
          Preview:<configuration>.. <system.webServer>.. <handlers>.. <add name="ProcessHandlerGLG" verb="*" path="process.glg" type="ProcessHandler.ProcessHandler, ProcessHandler" />.. </handlers>.. </system.webServer>..</configuration>
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):203
          Entropy (8bit):4.725716308021284
          Encrypted:false
          SSDEEP:6:8IAAqNoEQYnKp7dVWBTWB7eBVKO0oA24QIT:dAPNpz+/WVWsjNbT4xT
          MD5:1D51CC9C011E1E69C536DFB3656B7291
          SHA1:6C1223DE072BEC6512517463223C9B9EFA007735
          SHA-256:0D204F3EC9EAA8D77E29CB3B34D3F1D3B6D48FF5EB7752915B56D45664D1C537
          SHA-512:AEDD00FAEB33B772720DBD0DE3316342BA5315E7912ED0F8EEB7BD25F04AB64040747F95E4D3A0F543018203DF8BDB8DF535185F69A524153FB0D0CA83763F0D
          Malicious:false
          Preview:<configuration>.. <system.web>.. <httpHandlers>.. <add verb="*" path="process.glg" type="ProcessHandler.ProcessHandler, ProcessHandler" />.. </httpHandlers>.. </system.web>..</configuration>
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):232
          Entropy (8bit):4.75665921012815
          Encrypted:false
          SSDEEP:6:8IAAWJyXocRKWBJu6YnKp7dVWBTWB7eBVKO0EJAWJyuQIT:dAVYfRKW+N+/WVWsjN9JV5xT
          MD5:62815D916B16232CC21A4D5595CC020A
          SHA1:BACEE8CAD12AF4EA5F64ADE25974D063D7E1BBBA
          SHA-256:4F5E05A697703F9C02B945648FBA2C564523D24A96D38D8D05EBE152A2311476
          SHA-512:0CEFDA242B6C2D47DC2F456B4C74B5515C80AB7015F8E6A882091727AB08E2DBB44BD26968308443EAD0E313CEA399951589CA98C600BC3AA370270DF548548B
          Malicious:false
          Preview:<configuration>.. <system.webServer>.. <handlers>.. <add name="ProcessHandlerGLG" verb="*" path="process.glg" type="ProcessHandler.ProcessHandler, ProcessHandler" />.. </handlers>.. </system.webServer>..</configuration>
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 224083
          Category:dropped
          Size (bytes):55032
          Entropy (8bit):7.991476982349901
          Encrypted:true
          SSDEEP:1536:i9M7Mr2npl2uKOpTek5XqfVBQlvmzHGFR:uM7O2nOuKOptw29mCFR
          MD5:CD68254B18FD5B01252ED4C3DC423CAD
          SHA1:C805CCEB1F11011386D81D184CBE88489EC30986
          SHA-256:8C4CE428C0D8B12B725880188B78F0545AE4F1A95C2137EAA6B6F2E5334A3964
          SHA-512:A238C1B7549583320D3ED3044B259E7D885F417E6FEB41A258385AF69F1967A0BB758FCE8899847398BE1284D40B1445025CFC57E33E8B039A77D2D35F3E920E
          Malicious:true
          Preview:...........[.-.q&.."......."....i....FB..d.U..:.S.$....q..J..[G]sJ.....I2...................T........N.e...-..h.RAy.....'4..f..W.f7X.....N..7AY..s.h..m...0R...;.],...z..UBZe...w..A*...Q.......^i..*H....,w.....sRe.x..2.`@.....^4tR?.....j.z...,g...v.h6.....oC'Q..L...M.#D......Q.....1kH.-..F._'..U.K.1]....Tw.-.bn.L..(...0.@..&~..@..,.).)../.oC.h0F.rs..E.@.S.H.Q.h.q:...B..4..^..7cm/...E..9..{...N.y..kf._.....zc...H.M.>.c.u.Z.A..2.zY.u..&..lg...Dim.O...t_.m....OK.o_......S7.0w..>.i............?.........>..O.M............>......6..r......3 /.....i@Ps....tj....Cf#...O.......'.m.Q.>....tRr.=..`..=..B...P..4.....3.Ss.J'..Y.....k.3.wX.....D+..gkK............B.['..utBD.h...Y...h.Gs....B)-#Fg0.6.RKp..X......{%.c...gs.jN.Bzp....E..3.0..T..l.a1tX...w.....z.}.(.q......"....6...1.Y.S.+v.Z)..P.y.!$0..aMt@...y4..ZL.Im. k.%D6.P....s....Cw.Q.)..^b.J.@..>.Q.?....hN.......2....,.1b:ScFH...l.f.XIs.).s.J.IO#u..*.k.{tM..@@.......4.,(O.,@.......hD..@
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):4730
          Entropy (8bit):4.853713408526553
          Encrypted:false
          SSDEEP:96:zyvEctp+pWympdMhthdEYSscogZUYATQE/Zlv4ogZUYS:zyvEctAYqEAxNlR
          MD5:AACEC63FDDC9F74BF27F85DE9E2A1582
          SHA1:8DD887BBC24B1EA422D825911ABE6FA9D2939B88
          SHA-256:52AD2B52E01E886821955CADCDA2D7C8B0E0DFF3A0277626EF13882358F88742
          SHA-512:8CD7875F2671E3FFA4DD3C34E84F8A2312E5E5A2B777576ED39C4A8C611E9961E3185855CE8B931B7E4A612C7383DCFB90CC736D7D1E16C208FD2711BEB367A5
          Malicious:false
          Preview:DIRECTORY LAYOUT....This directory contains several examples of using the GLG Graphics Server ..in the ASP.NET environment. ....Each example is contained in a separate source subdirectory whose name ends with.."HandlerSource", such as DialHandlerSource or ProcessHandlerSource. Each ..subdirectory contains all files needed to build the example. It also contains..a similarly named deployment directory without the "Source" ending. For example,..the ProcessHandlerSource directory contains a deployment directory named..ProcessHandler. The bin subdirectory inside the deployment directory contains ..DLLs necessary to run the example.....The AJAX Dashboard example is the only exception from the directory structure..described above. To deploy the AJAX Dashboard example, follow instructions ..in the README file in the AJAXDashboardHandlerSource directory.....DEPLOYING GLG ASP.NET EXAMPLES....The following directions demonstrate how to deploy the ProcessHandler..example under IIS 7 and later in t
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):674
          Entropy (8bit):4.67707169070056
          Encrypted:false
          SSDEEP:12:CGr4K0x+siuqc0j6RFPX3riGwjMiXpM1uHWjMQW90alZm3itr:Co4K0cXiJn1WxJOCeitr
          MD5:469582D850CA0CAD9FB26AC8725CA278
          SHA1:0C6A6959DF3AC8320D609AEA3955DF49BBF197EF
          SHA-256:4387AE3E6686F444EA4DFE77DEA7B47D8A58A04AEC161B17BEED9C3E82B8734F
          SHA-512:36D4A984E52B5F183E608CAB6E9C7C2E264A164EDCCD136EB2A1D50E9F9974C932EC8FD6D0829635566C37EB3EE5555C34597AD63475945CFC461EC4483C8C82
          Malicious:false
          Preview:using System;..using System.Collections.Generic;....// Data feed interface...public interface DataFeedInterface..{.. // Fill values of the provided tag list... void ReadValues( List<GlgTagRecord> tag_records );.... // Query a D (double) tag value from the database... bool ReadDValue( GlgTagRecord tag_record );.... // Query an S (string) tag value from the database... bool ReadSValue( GlgTagRecord tag_record );.... // Write numerical value into the provided database tag. .. bool WriteDValue( String tag_source, double d_value );.. .. // Write string value into the provided database tag. .. bool WriteSValue( String tag_source, String s_value );..}..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):2929
          Entropy (8bit):4.270458447784777
          Encrypted:false
          SSDEEP:48:Co4scgybQFFCMGGnqiR873n/VYeeVm3FafuVW3FroG:Co4sR5EiR8L/Geek3FafuM3Fv
          MD5:0FC088F2D7C79BC269DD3FF96E07C219
          SHA1:8B4B931AF72DBF225F0DB67E6D1854C905A85DF8
          SHA-256:A5F7821591E0F710A3EC0C3B985702B5CA3A947504704E2887674A884AD5C0C5
          SHA-512:13E51D7DFC9FDCF2D483CAE32119FF9E7D58A6A5E4027EBD7D429DA36C07134D9839580B53563E20549EF6D8E758E60C33A7FAA1A2D357A62587B159D53DA2B1
          Malicious:false
          Preview:using System;..using System.Collections.Generic;..using GenLogic;....//////////////////////////////////////////////////////////////////////////..// DemoDataFeed provides simulated data for demo, as well as for testing ..// with no LiveDataFeed...// In an application, data will be coming from LiveDataFeed...//////////////////////////////////////////////////////////////////////////....public class DemoDataFeed : DataFeedInterface..{.. HandlerErrorInterface handler;.... long counter = 0;.. double High = 100.0;.. double Low = 0.0;.... public DemoDataFeed( HandlerErrorInterface handler ) .. {.. this.handler = handler;.. }.... /////////////////////////////////////////////////////////////////////// .. // Fill values of the provided tag list in one batch... /////////////////////////////////////////////////////////////////////// .. public void ReadValues( List<GlgTagRecord> tag_records ).. {.. int size = tag_records.Count;.. for( int i=0; i<size; ++i )..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):23454
          Entropy (8bit):4.271972918636049
          Encrypted:false
          SSDEEP:192:7AZf7jpppl3KUkC7h+yi4+GnwzQXveTqZvBTYJrUOPU4Yq/tKAp37:7AdK/C7h+yi4QzueJ7Z3bL
          MD5:E4F4BD7AE9C06623B61C4633A0710C63
          SHA1:93D1C50421914E899BCEDCED619EFE3D1FBDE30F
          SHA-256:C2994FEB6708EB9F2465228B36074B6B934FD66F6D7B35D4A1B897D227BE5425
          SHA-512:9CF9A734539291B76A95C0A07667B14CDCB3A3ECB37969A527B87F544CD5E86DD42B9EB64989DF4624EADFB48BFE838E199392D47F6307505E6B1DC7418EE6C5
          Malicious:false
          Preview:.using System;..using System.Globalization;..using System.Collections.Generic;..using System.Web;..using System.Drawing.Imaging;..using GenLogic;....namespace SimpleViewerHandler..{.. public class SimpleViewerHandler : IHttpHandler, HandlerErrorInterface.. {.. private static Object init_lock = new Object();.. private static GlgHttpRequestProcessor request_processor = null;.... // Using random demo data, change to false to use a custom data source... static bool RANDOM_DATA = true;.... /* Number of cached recent drawings. Cached drawings are kept in memory.. and do not require reloading to process a request. When this number.. is exceeded, the oldest drawing is discarded to free space for a new.. drawing... */.. const int MAX_NUM_DRAWINGS = 20;.... const String default_drawing_name = "plant_ajax.g";.. static String app_path = "SimpleViewerHandler";.... static GlgObject DrawingArray;.... // Used for the
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):322
          Entropy (8bit):4.508659111598204
          Encrypted:false
          SSDEEP:6:CsDuMJ7JX0jZHFVSXH4x110dIj61YNYFC60wfT41aQgBf/FC6Xjjg/fZ:CGuyEjZlG4OTYuFALaTf/FDjjuZ
          MD5:3D57FD82C29C763C740E5D9A290CB1C8
          SHA1:91BA5BD273693C46AD565F832D853D8B0D8EEE8D
          SHA-256:BB2B044FEF178D16A15E6E1D63F06E0FCAB141470715C877388D77FE1E156309
          SHA-512:A99FD789A2A5A267DC3F428E3AFD2A770F582E773446F03FDECF15DBB5EC89008029267A5B7411FC39764233D9C877B77EEC22FA180F8D0A3BE7BD2B409E9FEC
          Malicious:false
          Preview:using System;..using GenLogic;....public class GlgTagRecord ..{.. public GlgObject tag_obj; .. public GlgDataType data_type;.. public String tag_source;.. public bool if_changed;.. .. public double d_value;.. public String s_value;.. public bool data_filled;.. .. public GlgTagRecord().. {.. }..}..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):149
          Entropy (8bit):4.516674730048671
          Encrypted:false
          SSDEEP:3:DKDsCQEVDEQg623EmFAXaXGCoNnG1stEDA7TDE0/FTKMQElaJt:CsCQeEQg6LbcG9NSMEDA7TDxFTKFElKt
          MD5:9341CDA4E8F87643F71B43EA84E64C5E
          SHA1:BC6AA9AE6F2708570CBDD5F87974E3CD8D0F80C7
          SHA-256:696AF937AB84B7CCB81EBCBB1BCDF8DE549B7879C3702489DF107F4E45A5C9A7
          SHA-512:5444EF3776CF8C00426105A3113AE050012B0606C04D0C05F1B8AF8C21C0F4BBF5183D0797153D057396E63275B23F686DDC782CC55AB93C3EE2B4F679ECA037
          Malicious:false
          Preview:using System;....// Interface for reporting handler error messages...public interface HandlerErrorInterface..{.. void Error( String message );..}..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):4.512374418376656
          Encrypted:false
          SSDEEP:48:Co4s0amb1CW4GnqiR873VITnyAWPVN3F2ZiRdrHVN3FCJBExqn+ExqG:Co4s0ZuiR8Ley5H3F2gTHH3FCjE9Ef
          MD5:D4C09BDDD3A938960F4656179DCE8044
          SHA1:EF5A530E4FB99D6EA05FF4DA120E5F29FCA845B3
          SHA-256:061262E59FC33BECD03558F068294D357ACCFFAA7DE3699E6E93E0F4C64CB4CA
          SHA-512:9725E32029799DC89FC05D686B125107B892A537A505DDA3FABD335E7BA90275690F314A2BF2602B93293FE24C16BC95A08ECEF47C50C3C920A79FD44B558C15
          Malicious:false
          Preview:using System;..using System.Collections.Generic;..using GenLogic;....//////////////////////////////////////////////////////////////////////////..// Provide custom code to read and write real-time data values...//////////////////////////////////////////////////////////////////////////....public class LiveDataFeed : DataFeedInterface..{.. HandlerErrorInterface handler;.. .. // Constructor... public LiveDataFeed( HandlerErrorInterface handler ) .. {.. this.handler = handler;.. }.... public void ReadValues( List<GlgTagRecord> tag_records ).. {.. int size = tag_records.Count;.. for( int i = 0; i < size; ++i ).. {.. GlgTagRecord tag_record = tag_records[i];.. switch( tag_record.data_type ).. {.. /* In the demo mode, just invoke methods that fill individial.. tag records. In a real application, the code can issue a single.. query to a database to get data for filling all tags in the list...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):1449
          Entropy (8bit):5.051097422658711
          Encrypted:false
          SSDEEP:24:JINebtJwc0YR9Yeh+K+BP5e+Sbt7kn5eRr4XeYh2RQDYUc:Jwebt+cJRyehp+P5e1bhk5eKuYh20YUc
          MD5:AB427068334DAC643B997BEBF31188A0
          SHA1:5BB21B37A3CEA6E00E94499AC1A10F8B749E4BE7
          SHA-256:173A5E3DC376FC32D046BD2FD0F018F5F6AE62C6EF6DACA2F18A6F5228F1FF19
          SHA-512:71705201D7E3AB01D942E198D7A47261FCBEF104A8BC6FF225B75670800BCB512BEBA22BE9763DDD3585D2C783582CAAD8C14EC0AA8923EB8119D2AF055A658A
          Malicious:false
          Preview:.using System.Reflection;..using System.Runtime.CompilerServices;..using System.Runtime.InteropServices;....// General Information about an assembly is controlled through the following ..// set of attributes. Change these attribute values to modify the information..// associated with an assembly...[assembly: AssemblyTitle("SimpleViewerHandler")]..[assembly: AssemblyDescription("")]..[assembly: AssemblyConfiguration("")]..[assembly: AssemblyCompany("")]..[assembly: AssemblyProduct("SimpleViewerHandler")]..[assembly: AssemblyCopyright("Copyright . 2021")]..[assembly: AssemblyTrademark("")]..[assembly: AssemblyCulture("")]....// Setting ComVisible to false makes the types in this assembly not visible ..// to COM components. If you need to access a type in this assembly from ..// COM, set the ComVisible attribute to true on that type...[assembly: ComVisible(false)]....// The following GUID is for the ID of the typelib if this project is exposed to COM..[assembly: Guid("b33749f1-2429-49
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):3044
          Entropy (8bit):5.248604786397934
          Encrypted:false
          SSDEEP:48:3CWl5B8Fzfch5V3BycAr14H1wlHmA/14H1wlvA6B5In6Ajn6B6Kv6tH6h626HZ68:Dl5B8Sh5VAc96mlxQUL7E5vsHIBCOaI2
          MD5:BC48C35D8E3C627F240452FA8915A895
          SHA1:9E03BFE0BF25E4FBF002FC5D87A5B23659CEE9EF
          SHA-256:EB06E1441A228C42AC66C4FA9F09CAA5029D08A151DA6296D8F5A2F8F9D8EC84
          SHA-512:CB613BFE8CCD5785EF8FFBD849922F6497F17F00CFF005154E45C1E22AD5DE542BDCA24BDEAB79A233E6B8A1771E8DCBFB186A49C7AD5F457AA88B515194D746
          Malicious:false
          Preview:.<?xml version="1.0" encoding="utf-8"?>..<Project ToolsVersion="12.0" DefaultTargets="Build" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">.. <PropertyGroup>.. <Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>.. <Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>.. <ProductVersion>8.0.30703</ProductVersion>.. <SchemaVersion>2.0</SchemaVersion>.. <ProjectGuid>{D1711031-5277-4514-988B-3D5DCE94F3AB}</ProjectGuid>.. <OutputType>Library</OutputType>.. <AppDesignerFolder>Properties</AppDesignerFolder>.. <RootNamespace>SimpleViewerHandler</RootNamespace>.. <AssemblyName>SimpleViewerHandler</AssemblyName>.. <TargetFrameworkVersion>v4.6.2</TargetFrameworkVersion>.. <FileAlignment>512</FileAlignment>.. <TargetFrameworkProfile />.. </PropertyGroup>.. <PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Debug|AnyCPU' ">.. <DebugSymbols>true</DebugSymbols>.. <DebugType>full</DebugType>.. <Op
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):927
          Entropy (8bit):5.544085323250321
          Encrypted:false
          SSDEEP:24:pPExyEcUZDqxqDTBjxqFiw6ixqFiSvxqh6kxq18uW:pPEZ9x2sVJsVQfq/
          MD5:588C484C50B145A4B167C399E369E961
          SHA1:850135DE7B64999EB99AB8BD2013F4381B04E266
          SHA-256:A9AD96046460ABAC81CA5177670528FB9098597B241EF0E0F5ACE019DF556D5D
          SHA-512:40D2DDA10A9B2C0BC30A14C6AE7B94848F8E1BA1293528363E575860569E3156A585607C9232887E54ED235928246C6CB723AE6EFEEFC73C6E1785F166668A9C
          Malicious:false
          Preview:...Microsoft Visual Studio Solution File, Format Version 11.00..# Visual Studio 2010..Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "SimpleViewerHandler", "SimpleViewerHandler.csproj", "{D1711031-5277-4514-988B-3D5DCE94F3AB}"..EndProject..Global...GlobalSection(SolutionConfigurationPlatforms) = preSolution....Debug|Any CPU = Debug|Any CPU....Release|Any CPU = Release|Any CPU...EndGlobalSection...GlobalSection(ProjectConfigurationPlatforms) = postSolution....{D1711031-5277-4514-988B-3D5DCE94F3AB}.Debug|Any CPU.ActiveCfg = Debug|Any CPU....{D1711031-5277-4514-988B-3D5DCE94F3AB}.Debug|Any CPU.Build.0 = Debug|Any CPU....{D1711031-5277-4514-988B-3D5DCE94F3AB}.Release|Any CPU.ActiveCfg = Release|Any CPU....{D1711031-5277-4514-988B-3D5DCE94F3AB}.Release|Any CPU.Build.0 = Release|Any CPU...EndGlobalSection...GlobalSection(SolutionProperties) = preSolution....HideSolutionNode = FALSE...EndGlobalSection..EndGlobal..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):258
          Entropy (8bit):4.770572412917191
          Encrypted:false
          SSDEEP:6:8IAAWJyXocRswAJu6Yp0/72MIYwA3wA7jwAVKO0EJAWJyuQIT:dAVYfRs1AL0j2JY131X1VN9JV5xT
          MD5:88B7053321A45789B0BAAF89B75538BA
          SHA1:41F33DEBBEE34E3D7BB42C0EA234440350E6D3D0
          SHA-256:CEC4CE5391132130AEE6A16BD8A97C2C1DC8AE9A9220CDA1DB74D8F434C1A19E
          SHA-512:2BD0F87BFA13363EE0E74CB4873EB519C918D5E491D2FF45F8A920508CE6386ED3FEEB9070B02585C6ACC879B5A4492CF48413F1BB1ED3D7A5E51E3C5D74A816
          Malicious:false
          Preview:<configuration>.. <system.webServer>.. <handlers>.. <add name="SimpleViewerHandlerGLG" verb="*" path="simple_viewer.glg" type="SimpleViewerHandler.SimpleViewerHandler, SimpleViewerHandler" />.. </handlers>.. </system.webServer>..</configuration>
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):12288
          Entropy (8bit):4.939623246678497
          Encrypted:false
          SSDEEP:192:pP1CKNdXgs4rZtZ+vsMz6Yobcq7aaal83Y35L1w1RVzM/xKeuJHLxvKLiW:pUKNd5EeEa6Sq7a983Y3qRa/x4JHLs
          MD5:CB8455E60C1CC7587A4EC00E0ABCC1FA
          SHA1:CE176A914B3D15BFA104D35B63A8E6509185230E
          SHA-256:9703544DC3EDCD95C17DB6A8279D9476D5EDE0C6925FBBC15CE446C08998D810
          SHA-512:5D998918E104FEC9DDFA5126F61AEB66314EB5A8697F5274C9C8A6945BC590A7634DDC04903FEA6C21429814C4F1114CECB9697122FA37E79084FF1E97941B03
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......f.........." ..0..(...........F... ...`....... ....................................`..................................E..O....`...............................D............................................... ............... ..H............text...4&... ...(.................. ..`.rsrc........`.......*..............@..@.reloc..............................@..B.................F......H........+..............................................................v.#......Y@}.....(......}....*...0..O........o.......+?..o......{...........3...(....&+...(....&+..{....r...po......X...2.*..0..}.......#......Y@..{.....{....Y#.......@[..{.....X.#.-DT.!.@.{....lZ.[.....(....Z.#......>@[(....ZX}......}......{.....jX}.....{....*f.r-..p}......}.....{....*..*..(....*:.(......}....*....0..O........o.......+?..o......{...........3...(....&+...(....&+..{....r...po......X...2.*.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):674
          Entropy (8bit):4.67707169070056
          Encrypted:false
          SSDEEP:12:CGr4K0x+siuqc0j6RFPX3riGwjMiXpM1uHWjMQW90alZm3itr:Co4K0cXiJn1WxJOCeitr
          MD5:469582D850CA0CAD9FB26AC8725CA278
          SHA1:0C6A6959DF3AC8320D609AEA3955DF49BBF197EF
          SHA-256:4387AE3E6686F444EA4DFE77DEA7B47D8A58A04AEC161B17BEED9C3E82B8734F
          SHA-512:36D4A984E52B5F183E608CAB6E9C7C2E264A164EDCCD136EB2A1D50E9F9974C932EC8FD6D0829635566C37EB3EE5555C34597AD63475945CFC461EC4483C8C82
          Malicious:false
          Preview:using System;..using System.Collections.Generic;....// Data feed interface...public interface DataFeedInterface..{.. // Fill values of the provided tag list... void ReadValues( List<GlgTagRecord> tag_records );.... // Query a D (double) tag value from the database... bool ReadDValue( GlgTagRecord tag_record );.... // Query an S (string) tag value from the database... bool ReadSValue( GlgTagRecord tag_record );.... // Write numerical value into the provided database tag. .. bool WriteDValue( String tag_source, double d_value );.. .. // Write string value into the provided database tag. .. bool WriteSValue( String tag_source, String s_value );..}..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):2929
          Entropy (8bit):4.270458447784777
          Encrypted:false
          SSDEEP:48:Co4scgybQFFCMGGnqiR873n/VYeeVm3FafuVW3FroG:Co4sR5EiR8L/Geek3FafuM3Fv
          MD5:0FC088F2D7C79BC269DD3FF96E07C219
          SHA1:8B4B931AF72DBF225F0DB67E6D1854C905A85DF8
          SHA-256:A5F7821591E0F710A3EC0C3B985702B5CA3A947504704E2887674A884AD5C0C5
          SHA-512:13E51D7DFC9FDCF2D483CAE32119FF9E7D58A6A5E4027EBD7D429DA36C07134D9839580B53563E20549EF6D8E758E60C33A7FAA1A2D357A62587B159D53DA2B1
          Malicious:false
          Preview:using System;..using System.Collections.Generic;..using GenLogic;....//////////////////////////////////////////////////////////////////////////..// DemoDataFeed provides simulated data for demo, as well as for testing ..// with no LiveDataFeed...// In an application, data will be coming from LiveDataFeed...//////////////////////////////////////////////////////////////////////////....public class DemoDataFeed : DataFeedInterface..{.. HandlerErrorInterface handler;.... long counter = 0;.. double High = 100.0;.. double Low = 0.0;.... public DemoDataFeed( HandlerErrorInterface handler ) .. {.. this.handler = handler;.. }.... /////////////////////////////////////////////////////////////////////// .. // Fill values of the provided tag list in one batch... /////////////////////////////////////////////////////////////////////// .. public void ReadValues( List<GlgTagRecord> tag_records ).. {.. int size = tag_records.Count;.. for( int i=0; i<size; ++i )..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):23454
          Entropy (8bit):4.271972918636049
          Encrypted:false
          SSDEEP:192:7AZf7jpppl3KUkC7h+yi4+GnwzQXveTqZvBTYJrUOPU4Yq/tKAp37:7AdK/C7h+yi4QzueJ7Z3bL
          MD5:E4F4BD7AE9C06623B61C4633A0710C63
          SHA1:93D1C50421914E899BCEDCED619EFE3D1FBDE30F
          SHA-256:C2994FEB6708EB9F2465228B36074B6B934FD66F6D7B35D4A1B897D227BE5425
          SHA-512:9CF9A734539291B76A95C0A07667B14CDCB3A3ECB37969A527B87F544CD5E86DD42B9EB64989DF4624EADFB48BFE838E199392D47F6307505E6B1DC7418EE6C5
          Malicious:false
          Preview:.using System;..using System.Globalization;..using System.Collections.Generic;..using System.Web;..using System.Drawing.Imaging;..using GenLogic;....namespace SimpleViewerHandler..{.. public class SimpleViewerHandler : IHttpHandler, HandlerErrorInterface.. {.. private static Object init_lock = new Object();.. private static GlgHttpRequestProcessor request_processor = null;.... // Using random demo data, change to false to use a custom data source... static bool RANDOM_DATA = true;.... /* Number of cached recent drawings. Cached drawings are kept in memory.. and do not require reloading to process a request. When this number.. is exceeded, the oldest drawing is discarded to free space for a new.. drawing... */.. const int MAX_NUM_DRAWINGS = 20;.... const String default_drawing_name = "plant_ajax.g";.. static String app_path = "SimpleViewerHandler";.... static GlgObject DrawingArray;.... // Used for the
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):322
          Entropy (8bit):4.508659111598204
          Encrypted:false
          SSDEEP:6:CsDuMJ7JX0jZHFVSXH4x110dIj61YNYFC60wfT41aQgBf/FC6Xjjg/fZ:CGuyEjZlG4OTYuFALaTf/FDjjuZ
          MD5:3D57FD82C29C763C740E5D9A290CB1C8
          SHA1:91BA5BD273693C46AD565F832D853D8B0D8EEE8D
          SHA-256:BB2B044FEF178D16A15E6E1D63F06E0FCAB141470715C877388D77FE1E156309
          SHA-512:A99FD789A2A5A267DC3F428E3AFD2A770F582E773446F03FDECF15DBB5EC89008029267A5B7411FC39764233D9C877B77EEC22FA180F8D0A3BE7BD2B409E9FEC
          Malicious:false
          Preview:using System;..using GenLogic;....public class GlgTagRecord ..{.. public GlgObject tag_obj; .. public GlgDataType data_type;.. public String tag_source;.. public bool if_changed;.. .. public double d_value;.. public String s_value;.. public bool data_filled;.. .. public GlgTagRecord().. {.. }..}..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):149
          Entropy (8bit):4.516674730048671
          Encrypted:false
          SSDEEP:3:DKDsCQEVDEQg623EmFAXaXGCoNnG1stEDA7TDE0/FTKMQElaJt:CsCQeEQg6LbcG9NSMEDA7TDxFTKFElKt
          MD5:9341CDA4E8F87643F71B43EA84E64C5E
          SHA1:BC6AA9AE6F2708570CBDD5F87974E3CD8D0F80C7
          SHA-256:696AF937AB84B7CCB81EBCBB1BCDF8DE549B7879C3702489DF107F4E45A5C9A7
          SHA-512:5444EF3776CF8C00426105A3113AE050012B0606C04D0C05F1B8AF8C21C0F4BBF5183D0797153D057396E63275B23F686DDC782CC55AB93C3EE2B4F679ECA037
          Malicious:false
          Preview:using System;....// Interface for reporting handler error messages...public interface HandlerErrorInterface..{.. void Error( String message );..}..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):4.512374418376656
          Encrypted:false
          SSDEEP:48:Co4s0amb1CW4GnqiR873VITnyAWPVN3F2ZiRdrHVN3FCJBExqn+ExqG:Co4s0ZuiR8Ley5H3F2gTHH3FCjE9Ef
          MD5:D4C09BDDD3A938960F4656179DCE8044
          SHA1:EF5A530E4FB99D6EA05FF4DA120E5F29FCA845B3
          SHA-256:061262E59FC33BECD03558F068294D357ACCFFAA7DE3699E6E93E0F4C64CB4CA
          SHA-512:9725E32029799DC89FC05D686B125107B892A537A505DDA3FABD335E7BA90275690F314A2BF2602B93293FE24C16BC95A08ECEF47C50C3C920A79FD44B558C15
          Malicious:false
          Preview:using System;..using System.Collections.Generic;..using GenLogic;....//////////////////////////////////////////////////////////////////////////..// Provide custom code to read and write real-time data values...//////////////////////////////////////////////////////////////////////////....public class LiveDataFeed : DataFeedInterface..{.. HandlerErrorInterface handler;.. .. // Constructor... public LiveDataFeed( HandlerErrorInterface handler ) .. {.. this.handler = handler;.. }.... public void ReadValues( List<GlgTagRecord> tag_records ).. {.. int size = tag_records.Count;.. for( int i = 0; i < size; ++i ).. {.. GlgTagRecord tag_record = tag_records[i];.. switch( tag_record.data_type ).. {.. /* In the demo mode, just invoke methods that fill individial.. tag records. In a real application, the code can issue a single.. query to a database to get data for filling all tags in the list...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:exported SGML document, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):19031
          Entropy (8bit):4.816928112906272
          Encrypted:false
          SSDEEP:192:b9Qez1beWrjloIWWBJhetCs/7dMbhUSi1lwMeiXhbGiLCrcwWr5eEi2Vi7SzlGGm:p1yMrsKb+SiXeiXYiiEiIi7Szgn
          MD5:D3703DD1434C7AFF370C2781D5575C05
          SHA1:47AC2E6F72954F3EAA6AB6E4E1BA473DE4942036
          SHA-256:911FD0865A642BFD348053190E52923BBCA6231E7BA8F99EB819FB85DE1D3E75
          SHA-512:F9340A85B2AACD7C3388C3F442809E1AF4853E3AF42BD0D655D0ACD256906CD12822F0DAFC7E95C2466E2CCDA7CE249AFDCF58AF4DE5A142B6F6AE503EF30D02
          Malicious:false
          Preview: ....//////////////////////////////////////////////////////////////////////////..// See glg_script.txt for descriptions of public methods...//////////////////////////////////////////////////////////////////////////....function GlgSO()..{.. //////////////////////////////////////////////////////////////////////////.. // Do not set the below variables directly - use the corresponding.. // Set methods... //////////////////////////////////////////////////////////////////////////.. this.image_object = null;.. this.url_base = null;.. this.size_string = null;.. this.custom_param_func = null;.. this.pre_update_cb = null;.. this.after_update_cb = null;.. this.update_interval = 0;.. this.idle_timeout = 600;.. this.tooltip_object = null;.. this.tooltip_data_object = null;.. this.tooltip_interval = 500;.. this.dialog_object = null;.. this.dialog_data_object = null;.. this.two_stage_dialog = false;.. this.active_dialog_type;.. this.click_data_cb = null;..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):4985
          Entropy (8bit):4.546218316704184
          Encrypted:false
          SSDEEP:96:hwo72CtQTjFQPEPT4g+OvbzgJYLxHkkHF2Yu8ygN0pAwprNGpMrd4:h1MfSMjFzGYhk+FHTNsnEMrd4
          MD5:7D45EA2A36F7B40EB0D6D8A134A30C95
          SHA1:5C9F1DA0EE0191A97162074164B6D545592044A3
          SHA-256:86910CA3AD669A91A07AD0795C49F12EEBF2AB2D29025DD387843162CC123370
          SHA-512:8161904A1ED69793BDA4AF80DC822EFB5E6DA4B5446DF366418D010A939D956646D21F7F0983BE653F525EEA5C407102B3CCE36D5B367679E03EA006FD6DEAC8
          Malicious:false
          Preview:The following describes public methods of the GlgSO java script object.....SetImageID( name ).. Specifies the name of the HTML image element that receives the servlet's .. output.....SetServletBase( base_name ).. Supplies the base name of the servlet URL.......SetServletSize( width, height ).. Specifies servlet's image size.....SetUpdateInterval( sec ).. Specifies servlet image update interval in seconds.....SetIdleTimeout( sec ).. Specifies the period of inactivity (in seconds) to stop updates after.....SetStartButtonID( name ).. Specifies the name of the HTML StartUpdates button. The button's enabled .. state will be updated by the StartUpdates and StopUpdates methods... ..SetStopButtonID( name ).. Specifies the name of the HTML StopUpdates button. The button's enabled.. state will be updated by the StartUpdates and StopUpdates methods.....SetTooltipID( top_name, content_name ).. Specifies names of HTML elements used to display the tooltip:.. top_name - the top-level
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Perl5 module source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):692
          Entropy (8bit):4.686673787828593
          Encrypted:false
          SSDEEP:12:Ghft7rx+siu7Y0j6RFPX3riywjMiXpM1uDWjMQW90+lZm3ihr:Sc/JnOtJOOeihr
          MD5:C26F52215CA31A0CA65C030D4DFD99C3
          SHA1:8F4DA0539D18B7A18A3D38A8A775DBE2F4EC4831
          SHA-256:717B2ED5DCCC70340C11C2EF1AA924CF844235674B5DC2227C917029F0F1AC5B
          SHA-512:032EAF61155F3FE99C815E32E8914574F54D74F6951E9B348E6171235D6F841085A4D4C83DD80C890E2258ACD0F69B87D4E37A7922015D7F1F65293939AB8AF1
          Malicious:false
          Preview:package glg_demos;....import java.util.ArrayList;....// Data feed interface...public interface DataFeedInterface..{.. // Fill values of the provided tag list... void ReadValues( ArrayList<GlgTagRecord> tag_records );.... // Query a D (double) tag value from the database... boolean ReadDValue( GlgTagRecord tag_record );.... // Query an S (string) tag value from the database... boolean ReadSValue( GlgTagRecord tag_record );.... // Write numerical value into the provided database tag. .. boolean WriteDValue( String tag_source, double d_value );.. .. // Write string value into the provided database tag. .. boolean WriteSValue( String tag_source, String s_value );..}..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Perl5 module source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):2956
          Entropy (8bit):4.276282326195755
          Encrypted:false
          SSDEEP:48:IgTbcJnqiRM1Q3nPYeeVm3F0fuVW3FJyG:dbjiRMSQeek3F0fuM3F3
          MD5:BAAB2116D2D530B25396908E89C27760
          SHA1:6144895D06EF519BA881DA4FCC615149ED0A00E3
          SHA-256:E6E7B74AE13CF61D90A058D54C0BC6239FF820A4A84D8D3C9DFDB4FB17988EDC
          SHA-512:E1EF161C047E6211B37F0BCD93723CCD6DDA4108A3923C330608DC633E1BB1E1EE6E793AAD1F51B9646B005496817118DDEDE89FD6CEF4F41BDACF9FE29F8D5E
          Malicious:false
          Preview:package glg_demos;....import java.util.ArrayList;..import com.genlogic.*;....//////////////////////////////////////////////////////////////////////////..// DemoDataFeed provides simulated data for demo, as well as for testing ..// with no LiveDataFeed...// In an application, data will be coming from LiveDataFeed...//////////////////////////////////////////////////////////////////////////....public class DemoDataFeed implements DataFeedInterface..{.. ServletLogInterface servlet;.... long counter = 0;.. double High = 100.;.. double Low = 0.;.... public DemoDataFeed( ServletLogInterface servlet ) .. {.. this.servlet = servlet;.. }.... /////////////////////////////////////////////////////////////////////// .. // Fill values of the provided tag list in one batch... /////////////////////////////////////////////////////////////////////// .. public void ReadValues( ArrayList<GlgTagRecord> tag_records ).. {.. int size = tag_records.size();.. for( int i=0;
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Perl5 module source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):22128
          Entropy (8bit):4.450592535103591
          Encrypted:false
          SSDEEP:192:MRW7/LmsCWwao0hxqTM6VeuA5/zmIZq3LUBBFfGOKPs6F4aHHqHOv1:Mw3msCWwarhxEVAsQFfEbF5zt
          MD5:8ABDC6524996EA03ADF3D398FD0DD2B5
          SHA1:27ECBF12B1DDEB00C4EA0F9EF17FD2117D26BE2A
          SHA-256:29C868D5D6E680107EF5844F0C25B79304F0DA3FA9CA96147145538514EF0726
          SHA-512:A43883AD48C39F1797C35AB8B936F3ED99D6A70AFD02086E74B57E014271A4425B0A437DB2A3CB0147E82964065CEC8B3E7060A4E63766B82A45C1726DF2FCE9
          Malicious:false
          Preview:package glg_demos;....import java.io.*;..import java.net.*;..import javax.servlet.*;..import javax.servlet.http.*;..import java.util.ArrayList;..import javax.imageio.*;..import java.awt.image.*;..import com.genlogic.*;....public final class GlgSimpleViewerServlet extends HttpServlet .. implements GlgErrorHandler, ServletLogInterface..{.. static final long serialVersionUID = 0;.... // Using random demo data, change to false to use a custom data source... static final boolean RANDOM_DATA = true;.... /* Number of cached recent drawings. Cached drawings are kept in memory.. and do not require reloading to process a request. When this number.. is exceeded, the oldest drawing is discarded to free space for a new.. drawing... */.. static final int MAX_NUM_DRAWINGS = 20;.... // Drawing path relative to the servlet app's dir... static final String default_drawing_name = "plant_ajax.g";.... static GlgObject DrawingArray = null;.... // Used for the popup dialo
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Perl5 module source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):355
          Entropy (8bit):4.39509764869373
          Encrypted:false
          SSDEEP:6:hZCj5xLGizX0jZHFVSXL0dIj6xKYFC60wfT4xUQgBf/Fk6Xjjg/fWv:GCizEjZlbZFAATf/FFjjuWv
          MD5:B30382C816FC9B3907DE7DDA3BBFF3C6
          SHA1:C2D4FFF93208F40343741B23E29772B62C39B31D
          SHA-256:4DD3D6278366AC26C78BA5E182E897B835A60C8787F90AFEF694254FC8370E37
          SHA-512:294D4E503CBA6D5FCEE207BC6E41F46B961F8F7CAAFC1E01C9BC6E63A5873F2DAB2C2FAE452FB455369C65CE67ECFF730DAA135763D41F86C79A0A3104150D96
          Malicious:false
          Preview:package glg_demos;....import com.genlogic.*;....public class GlgTagRecord ..{.. public GlgObject tag_obj; .. public int data_type;.. public String tag_source;.. public boolean if_changed;.. .. public double d_value;.. public String s_value;.. public boolean data_filled;.. .. public GlgTagRecord().. {.. }..}....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Perl5 module source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):2604
          Entropy (8bit):4.483351878062862
          Encrypted:false
          SSDEEP:48:wavnJnqiRM1Q3IVyAWPVN3FI5iRdrHVN3FbBRYxqTeRYxqG:wa8iRMSv5H3FIATHH3F1RYDRYf
          MD5:CC6214F1F44369A8AF7246E34C6F3BDE
          SHA1:327E5FC6DB47227C2DD06BC2D994A9ACDBD7240E
          SHA-256:0C62BC6681CEFFB1B8CF55FD850F98D2ED891761B84B572A0A8408A1844E4B0D
          SHA-512:0134480689DB0792FD2DF1F6D525809B520F66F718C17DED3903FCCE89693D059C3E4FE042B121BC4AB0D5F5E15744EF09967CE1F05A73118731324F25B2E08F
          Malicious:false
          Preview:package glg_demos;....import com.genlogic.*;..import java.util.ArrayList;....//////////////////////////////////////////////////////////////////////////..// Provide custom code to read and write real-time data values...//////////////////////////////////////////////////////////////////////////....public class LiveDataFeed implements DataFeedInterface..{.. ServletLogInterface servlet;.. .. // Constructor... public LiveDataFeed( ServletLogInterface servlet ) .. {.. this.servlet = servlet;.. }.... public void ReadValues( ArrayList<GlgTagRecord> tag_records ).. {.. int size = tag_records.size();.. for( int i = 0; i < size; ++i ).. {.. GlgTagRecord tag_record = tag_records.get(i);.. switch( tag_record.data_type ).. {.. /* In the demo mode, just invoke methods that fill individial.. tag records. In a real application, the code can issue a single.. query to a database to get data for filling all t
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Perl5 module source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):174
          Entropy (8bit):4.5524142738376305
          Encrypted:false
          SSDEEP:3:hZCM6v/RQEVDE/CQF9RriQ+rTkGERG1s2AqPZqRQE0/FVSuM9QcraJt:hZCjpQeEK8uQ+BE02QxFVSD9TKt
          MD5:924826C5822ECB0473CCE83B4C73164A
          SHA1:30924164F74814CC10DD86B2CBB85F32A7306F33
          SHA-256:61DD49065B1ABCBCAD3F47BF5F4B10906C115824A4DFFF0B23DF05724E84586D
          SHA-512:2EA2ED55FDA714594D32B5F4F386E5F8FB779DA4620EB2330907B72734DB5636104BE8012E570B824586A50C5B10196724B77B47CD1D352BA41FC2974DDBA06C
          Malicious:false
          Preview:package glg_demos;....// Interface for logging servlet messages into the tomcat log file...public interface ServletLogInterface..{.. public void Log( String message );..}..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 127074
          Category:dropped
          Size (bytes):29798
          Entropy (8bit):7.989596221168396
          Encrypted:false
          SSDEEP:768:cFQ56hp8O/415clo8DDYprtsUkbGQSNqlH35:ca8I15V8IzsUkbBZ5
          MD5:2C3515E21BAFCA1A46F5B8637B28B9D7
          SHA1:530191CCD26A2031E1B04EB1C05EFB8EE5DD05DC
          SHA-256:932D51F3D16C535FC318FF9E8ADB713CA03013283FA4DC82EDC6366759F93667
          SHA-512:CEC38CC69728335614D47C0187E3E01F18AD24656102E1B00FE43E6B3135C8104EEC238CBD3DE545E4A0F4AB8C47A6A7EE5C277C8173229257F6C4DD6FF3A259
          Malicious:false
          Preview:............[.$9n...O.....9y'.rb.#i74.nh...y....=........$..{f4=Y..D&x.@..A.....t...o...NX3v}'..?..J.D..C..j.....A8k...k.......BhJtGQ.sE..V....!.xHg.s"Xg\...yh....X......w......OwA..Fo....B..zi...F.>.h.V........?..0.w.......<...-.....z......tx...Q.=d;1./|.N.][........k...>..O..;1e......QY.S...Iy...Pk .}1."..6q.N.;`l.q.......v.qOV.B........l.|...tjo.>d....P....w_....>=Kw...].+v.........l...}.8.H.....p.m........5.....o....x.....<.c.vCs.u........W.#._*C..v...l...!./.a...../....z.K..k...iQ-m..l....;..=&....@.......u..}q.V..Q[M.._.n...K..f]M."....JB<G..H-.@.^r..:....<.x./C'qs.~.6.N.+ ...}.......r...H..1....ng6C..X3.)6...?.oL...X4\w.}../i..n.<~z..w.?l..w..]..G..z....MB...../...:`..P...-x.....8....#..mC.pA..h..A...-.\Q...F...l...........;z:.#...B.TC..w...*.m).%..G. ~....(......:;...p.9F`v..O..u.*'......)..4.C...--...6...mP,@rCHs.+g-{.L..>.Iv...)...w..N...%..S|._!.0.;.{o.3 L)."~....a..4.Z,F.....\.\QW>.g.r..[.J..I.K..Yf..:;XBcm..J.P.lk(.....@.C..._:?u
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:HTML document, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):6717
          Entropy (8bit):5.180010373659054
          Encrypted:false
          SSDEEP:96:7sCU4v8TCgPdJpEiqJxTxUUWdJHwZwbZKWw39suCJKqClzddddPEDddddPU:ozPdJa1eb8WwCsqClgY
          MD5:A694274E04C55747C871FA209305301D
          SHA1:E8AA23BC050CE7ACFB28F74F0D396C1B1292DDA8
          SHA-256:60F42D6C4C51F12D90BA7FA7249E4A2CAC46C6701F638F1E4BAE56B630098B1D
          SHA-512:73FC42EDA5BF0E9972807E999A84C7483859168F8FF9160B40745ACD6B9F0F3A8903B0B313C4877E7BC26C0DB63E1986958766FAB7BF04177B8887E9C4664D83
          Malicious:false
          Preview:<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">..<html>..<head>....<meta http-equiv="content-type" content="text/html; charset=ISO-8859-1">.. <title>Mobile Process Control and SCADA: AJAX Simple Viewer Example</title>.. <script src="glg_script.js" type="text/javascript"></script>.. <script type="text/javascript">.. ....// glg_script.js contains the JS source code of the GLG script object that..// provides convenience methods for communicating with the GLG JSP servlet.....var gso = null; // GLG script object..var small_size = false;..var show_pipes = 0;..var show_flow = 1;....function GetDrawingName()..{.. return "&drawing=plant_ajax.g";..}....function OnLoad()..{.. gso = new GlgSO(); // Create GLG script object..... gso.SetImageID( "viewer_image" ); // Image to receive servlet's output.. gso.SetServletBase( "simple_viewer.glg" ); // Servlet URL's base.... // Defines method that provides custom parameters to be sent to the servlet... gso.S
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):258
          Entropy (8bit):4.770572412917191
          Encrypted:false
          SSDEEP:6:8IAAWJyXocRswAJu6Yp0/72MIYwA3wA7jwAVKO0EJAWJyuQIT:dAVYfRs1AL0j2JY131X1VN9JV5xT
          MD5:88B7053321A45789B0BAAF89B75538BA
          SHA1:41F33DEBBEE34E3D7BB42C0EA234440350E6D3D0
          SHA-256:CEC4CE5391132130AEE6A16BD8A97C2C1DC8AE9A9220CDA1DB74D8F434C1A19E
          SHA-512:2BD0F87BFA13363EE0E74CB4873EB519C918D5E491D2FF45F8A920508CE6386ED3FEEB9070B02585C6ACC879B5A4492CF48413F1BB1ED3D7A5E51E3C5D74A816
          Malicious:false
          Preview:<configuration>.. <system.webServer>.. <handlers>.. <add name="SimpleViewerHandlerGLG" verb="*" path="simple_viewer.glg" type="SimpleViewerHandler.SimpleViewerHandler, SimpleViewerHandler" />.. </handlers>.. </system.webServer>..</configuration>
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):224
          Entropy (8bit):4.780953403100888
          Encrypted:false
          SSDEEP:6:8IAAqNoEQYp0/72MIYwA3wA7jwAVKO0oA24QIT:dAPNp10j2JY131X1VNbT4xT
          MD5:00FD4020B2167F0F640394805BB355F2
          SHA1:D7590B6B9C4DF5A4D5E04B1E563B1825483066BC
          SHA-256:932808F97AC68F7C0AEBF4D1C93BE66C0F898F345350614BB39EAA4D42771DBB
          SHA-512:7195E00D16D345943C5CE2BB4673D6284170758183D7D20F18FD1E822EC0BCF9768B2E01A951DBDC0D7EA41C7F12C150B70402BA7A78AEF73D9728B181FEF389
          Malicious:false
          Preview:<configuration>.. <system.web>.. <httpHandlers>.. <add verb="*" path="simple_viewer.glg" type="SimpleViewerHandler.SimpleViewerHandler, SimpleViewerHandler" />.. </httpHandlers>.. </system.web>..</configuration>
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):258
          Entropy (8bit):4.770572412917191
          Encrypted:false
          SSDEEP:6:8IAAWJyXocRswAJu6Yp0/72MIYwA3wA7jwAVKO0EJAWJyuQIT:dAVYfRs1AL0j2JY131X1VN9JV5xT
          MD5:88B7053321A45789B0BAAF89B75538BA
          SHA1:41F33DEBBEE34E3D7BB42C0EA234440350E6D3D0
          SHA-256:CEC4CE5391132130AEE6A16BD8A97C2C1DC8AE9A9220CDA1DB74D8F434C1A19E
          SHA-512:2BD0F87BFA13363EE0E74CB4873EB519C918D5E491D2FF45F8A920508CE6386ED3FEEB9070B02585C6ACC879B5A4492CF48413F1BB1ED3D7A5E51E3C5D74A816
          Malicious:false
          Preview:<configuration>.. <system.webServer>.. <handlers>.. <add name="SimpleViewerHandlerGLG" verb="*" path="simple_viewer.glg" type="SimpleViewerHandler.SimpleViewerHandler, SimpleViewerHandler" />.. </handlers>.. </system.webServer>..</configuration>
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):1244
          Entropy (8bit):4.958370527027068
          Encrypted:false
          SSDEEP:24:R70uYu9puju1xuWJwLK0Y4wQmnm45mclq8K4SobHBePn:pxnt+LKJ4wQ4r5ZI8aobHsn
          MD5:832CF6358958FC5F08C93964CB0ECA6E
          SHA1:4349DEE9E6D555AF81EDED3C4572E401D6A1E6E3
          SHA-256:CE46655086FC4B4E2EAFB68FDE6DAC010F0D4CB3A58D4AB69DC70A362783945B
          SHA-512:F6788600121B1172279910291502493E133041F454316AEF94A096EB234583E04327596C2EB2B69EFFA3CC134242099F88E2ACF5273610DF77D0083B285D44A7
          Malicious:false
          Preview:#include "stdafx.h"....using namespace System;..using namespace System::Reflection;..using namespace System::Runtime::CompilerServices;..using namespace System::Runtime::InteropServices;..using namespace System::Security::Permissions;....//..// General Information about an assembly is controlled through the following..// set of attributes. Change these attribute values to modify the information..// associated with an assembly...//..[assembly:AssemblyTitleAttribute("Dashboard")];..[assembly:AssemblyDescriptionAttribute("")];..[assembly:AssemblyConfigurationAttribute("")];..[assembly:AssemblyCompanyAttribute("")];..[assembly:AssemblyProductAttribute("Dashboard")];..[assembly:AssemblyCopyrightAttribute("Copyright (c) 2018")];..[assembly:AssemblyTrademarkAttribute("")];..[assembly:AssemblyCultureAttribute("")];....//..// Version information for an assembly consists of the following four values:..//..// Major Version..// Minor Version..// Build Number..// Revision..//..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):438
          Entropy (8bit):5.103733450035404
          Encrypted:false
          SSDEEP:12:jlVUtuGFAoQClAaPuxmXjA9XCyKWRv0v8EIM5udlfv:DUn7pl9PuxgkXCjivU8EL5efv
          MD5:0AF4271EA7B0CCF783736BD051E21F85
          SHA1:405B299D5C0A937327BC4A1D1EDD2F54BEF8A10A
          SHA-256:1D98622B7BA957C8DB44F011220A353D48796990B65F19C3B712DDDF9862BD2A
          SHA-512:A25BB91F06E6D3CE077137991CE3F816193D07033DCF36965A0E47C59AE08CF84F0531F6A6056ACF01381292825E9BD0B63AD9636481955FCA65F8C2C4C4A76E
          Malicious:false
          Preview:// Dashboard.cpp : main project file.....#include "stdafx.h"..#include "Form1.h"....using namespace Dashboard;....[STAThreadAttribute]..int main(array<System::String ^> ^args)..{...// Enabling Windows XP visual effects before any controls are created...Application::EnableVisualStyles();...Application::SetCompatibleTextRenderingDefault(false); .....// Create the main window and run it...Application::Run(gcnew Form1());...return 0;..}..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):1238
          Entropy (8bit):5.453583914422796
          Encrypted:false
          SSDEEP:24:pPExojPHzka5sgkh6Kgk1VgkXtgk86gkH64gkn8sgktvgkq88W:pPFjPwHQWhXzdaE8ot9/Z
          MD5:10F55D2848E604FA3ED54548748A230A
          SHA1:730D1A3340F1ADD4DD8D3F334561220E183AB4BF
          SHA-256:11DA343E6DC60AFB6D9514933B36764BAC28A285AA5073A6E663015F96828CA7
          SHA-512:30711348B743DE1AE3421626D8471CD3339EB35FB9109574B8B386EB37245E6375905EEB129870AA042EFB83DA53ABA8D5555A05562BE267C7FA3E8A8C2659CD
          Malicious:false
          Preview:...Microsoft Visual Studio Solution File, Format Version 11.00..# Visual Studio 2010..Project("{8BC9CEB8-8B4A-11D0-8D11-00A0C91BC942}") = "Dashboard", "Dashboard.vcxproj", "{DD6D0B26-20E3-49B7-A409-C061C130DC6D}"..EndProject..Global...GlobalSection(SolutionConfigurationPlatforms) = preSolution....Debug|Win32 = Debug|Win32....Debug|x64 = Debug|x64....Release|Win32 = Release|Win32....Release|x64 = Release|x64...EndGlobalSection...GlobalSection(ProjectConfigurationPlatforms) = postSolution....{DD6D0B26-20E3-49B7-A409-C061C130DC6D}.Debug|Win32.ActiveCfg = Debug|Win32....{DD6D0B26-20E3-49B7-A409-C061C130DC6D}.Debug|Win32.Build.0 = Debug|Win32....{DD6D0B26-20E3-49B7-A409-C061C130DC6D}.Debug|x64.ActiveCfg = Debug|x64....{DD6D0B26-20E3-49B7-A409-C061C130DC6D}.Debug|x64.Build.0 = Debug|x64....{DD6D0B26-20E3-49B7-A409-C061C130DC6D}.Release|Win32.ActiveCfg = Release|Win32....{DD6D0B26-20E3-49B7-A409-C061C130DC6D}.Release|Win32.Build.0 = Release|Win32....{DD6D0B26-20E3-49B7-A409-C061C130DC6D}.Re
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):9476
          Entropy (8bit):5.22081925991123
          Encrypted:false
          SSDEEP:96:yY0/awSOO1fNOmZbmZFmZamZeyaLMyaLbyaL2yaLDmjYO19tA615ZX5A6/5ZXUAs:yx/awJOvQu51/LrX1rXdrXSrXuyym
          MD5:8765F18D8F6A661A66C93C448BDED3F0
          SHA1:9E7A606AAC43550CFE173951182BAE87A15808F0
          SHA-256:9FA316C4FABE2D7EA3245E77E3910EDCC9410C553C7F80891AAE52801E9DE690
          SHA-512:CD0B28B65AFCDA08B0EF218009EF04CAAC218F189C7CC9F4E686CE58D5B7113A5786A612A228462034F48DBEAE1B5FE8F176B172BAE864F0E306C7C9DC7A23EA
          Malicious:false
          Preview:<?xml version="1.0" encoding="utf-8"?>..<Project DefaultTargets="Build" ToolsVersion="15.0" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">.. <ItemGroup Label="ProjectConfigurations">.. <ProjectConfiguration Include="Debug|Win32">.. <Configuration>Debug</Configuration>.. <Platform>Win32</Platform>.. </ProjectConfiguration>.. <ProjectConfiguration Include="Debug|x64">.. <Configuration>Debug</Configuration>.. <Platform>x64</Platform>.. </ProjectConfiguration>.. <ProjectConfiguration Include="Release|Win32">.. <Configuration>Release</Configuration>.. <Platform>Win32</Platform>.. </ProjectConfiguration>.. <ProjectConfiguration Include="Release|x64">.. <Configuration>Release</Configuration>.. <Platform>x64</Platform>.. </ProjectConfiguration>.. </ItemGroup>.. <PropertyGroup Label="Globals">.. <ProjectGuid>{DD6D0B26-20E3-49B7-A409-C061C130DC6D}</ProjectGuid>.. <TargetFrameworkVersion>v4.6.2</TargetFramework
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, ASCII text, with CRLF, LF line terminators
          Category:dropped
          Size (bytes):1953
          Entropy (8bit):5.1013753930546715
          Encrypted:false
          SSDEEP:24:2dS4+lOFKMU4DFA5glIFXZ/ZQ7IZ40TcywHGtrDM5nc1G4gv3505Zqn533505ZPC:cQlZ4a2IjcrHYrFtghN8i6NtlEtDani
          MD5:BF1AB7049CF9A410C2E8F4A5AF30EB90
          SHA1:1BB2EA422E2C4625C62A8653ADE1FFEDF0FE3296
          SHA-256:84E088B3BE847C5FCC017D96B5C5AE99D9DBECF995C37DBC4665B3061012F10D
          SHA-512:AA055894953AB124196C466EF9C00AFBC6BFDB0524034868BEA062DBCB455DD002F1772B7D1EC754235AE4B08F64E1311A0FE37392699B7EE335EF68BF278D0A
          Malicious:false
          Preview:<?xml version="1.0" encoding="utf-8"?>..<Project ToolsVersion="4.0" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">.. <ItemGroup>.. <Filter Include="Source Files">.. <UniqueIdentifier>{4FC737F1-C7A5-4376-A066-2A32D752A2FF}</UniqueIdentifier>.. <Extensions>cpp;c;cc;cxx;def;odl;idl;hpj;bat;asm;asmx</Extensions>.. </Filter>.. <Filter Include="Header Files">.. <UniqueIdentifier>{93995380-89BD-4b04-88EB-625FBE52EBFB}</UniqueIdentifier>.. <Extensions>h;hpp;hxx;hm;inl;inc;xsd</Extensions>.. </Filter>.. <Filter Include="Resource Files">.. <UniqueIdentifier>{67DA6AB6-F800-4c08-8B7A-83BB121AAD01}</UniqueIdentifier>.. <Extensions>rc;ico;cur;bmp;dlg;rc2;rct;bin;rgs;gif;jpg;jpeg;jpe;resx;tiff;tif;png;wav;mfcribbon-ms</Extensions>.. </Filter>.. </ItemGroup>.. <ItemGroup>.. <None Include="ReadMe.txt" />.. <None Include="app.ico">.. <Filter>Resource Files</Filter>.. </None>.. <None Include="Glg.NetCE.dll" />.. <None In
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, ASCII text, with CRLF, LF line terminators
          Category:dropped
          Size (bytes):1029
          Entropy (8bit):5.19859812674984
          Encrypted:false
          SSDEEP:24:2dS4+lOjcpQWAOjXCpQWAOjt/pQWAOjXgu/pQWS:cQlixiLiyiK
          MD5:CB194C1C60A62409F9EA4FFF48041F84
          SHA1:ED93B3E60DC299BE431CC7A972228382DBC306ED
          SHA-256:2CCA94E2BE17694C23342F283F5F158E2C0BDC52A30D74C8F9A75EA90320A528
          SHA-512:8A96E917163FE47E56621B32AA17EC7BA8C94F23AF4CDE948D7EBF33CE085649BB86F4BB2CA15ADB01DDE2D5C644A0BD2240B5E66A1504FA3A8CACF5569D1D23
          Malicious:false
          Preview:<?xml version="1.0" encoding="utf-8"?>..<Project ToolsVersion="4.0" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">.. <PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Debug|Win32'">.. <LocalDebuggerCommand>.\Dashboard.exe</LocalDebuggerCommand>.. <DebuggerFlavor>WindowsLocalDebugger</DebuggerFlavor>.. </PropertyGroup>.. <PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Release|Win32'">.. <LocalDebuggerCommand>.\Dashboard.exe</LocalDebuggerCommand>.. <DebuggerFlavor>WindowsLocalDebugger</DebuggerFlavor>.. </PropertyGroup>.. <PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Debug|x64'">.. <LocalDebuggerCommand>.\Dashboard.exe</LocalDebuggerCommand>.. <DebuggerFlavor>WindowsLocalDebugger</DebuggerFlavor>.. </PropertyGroup>.. <PropertyGroup Condition="'$(Configuration)|$(Platform)'=='Release|x64'">.. <LocalDebuggerCommand>.\Dashboard.exe</LocalDebuggerCommand>.. <DebuggerFlavor>WindowsLocalDebugger</DebuggerFlavor>..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C++ source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):12982
          Entropy (8bit):4.790037517015088
          Encrypted:false
          SSDEEP:192:ZJ0J0UTOKRiIFJcX/ghm9yxmURL8rlaO5oaIbZw/:PQUKRNM/TI18rlaO5oaIbZw/
          MD5:8FAB404C6AC5E8E90BA7905FBFAEF34D
          SHA1:89F4964D43B600FD7DFD8C90FF5FA17DC43A90BF
          SHA-256:8495D69F65B4AA4465822C43E265F9B15B8A76E5ADC711FEB3B4DA2EDDE889B2
          SHA-512:DBCB80B3AD5E0C4802585592EA5369EC158C4BFDCB92E798B250583EEBF39309B3E331F8B679AA78B01D20B3A89A3D75D7C34CD9FA117D9BA850883D127FE5EA
          Malicious:false
          Preview:#pragma once....namespace Dashboard {.....using namespace System;...using namespace System::ComponentModel;...using namespace System::Collections;...using namespace System::Windows::Forms;...using namespace System::Data;...using namespace System::Drawing;...using namespace System::Timers;...using namespace System::IO;.. using namespace GenLogic;...../// <summary>.../// Summary for Form1.../// </summary>...public ref class Form1 : public System::Windows::Forms::Form...{...public:.. bool USE_TAGS;.... System::Timers::Timer^ timer1;.. int UpdateInterval; // update rate in msec.... // Flag to prevent a race condition when the timer is stopped... bool Timer1Enabled;....../* Flag to indicate if the GLG drawing is ready to receive real-time values... This flag is set to true in the Ready callback invoked when GLG drawing .. has been loaded and drawn for the first time... */.. bool Ready;.. .. // Used to provid
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):5817
          Entropy (8bit):4.7214047966009245
          Encrypted:false
          SSDEEP:96:fijrkiK5k5LPXbac9m5Lv6FzSvd4gIRjETUT2+0qSdvabvDBwbjBu3FqvuFZ:KjrbLPD9sLvIzSvKgIqUyahFZ
          MD5:4EB5913A0E5AA842250F7419538FA230
          SHA1:31FB76E5D9BABE97A11FEA041081F96CE426107A
          SHA-256:4363CD7D5B8671C72442CE1A1BFC10D64EBD24B2D718B54BD4FCD025E4967298
          SHA-512:846207F9DB4C05D2070482C27AF72C50B8F423AC1C7EFB5266B059F6A41362704E9F5A590E428F4AEFD791EDD2E21C1B34473361911CBEEA2CFCAF741B5BEBFF
          Malicious:false
          Preview:.<?xml version="1.0" encoding="utf-8"?>..<root>.. .. Microsoft ResX Schema .. .. Version 2.0.. .. The primary goals of this format is to allow a simple XML format .. that is mostly human readable. The generation and parsing of the .. various data types are done through the TypeConverter classes .. associated with the data types... .. Example:.. .. ... ado.net/XML headers & schema ..... <resheader name="resmimetype">text/microsoft-resx</resheader>.. <resheader name="version">2.0</resheader>.. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>.. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>.. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>.. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>.. <data name="Bitmap1" mimetype="application/x-microsoft
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):1737
          Entropy (8bit):4.635903722238133
          Encrypted:false
          SSDEEP:24:g9uoRzJpt3qI/w20neCwHIzez7IWv0OtMzCmzCasiACsLNcJRDz5zLB/gfqO0is:gFjptqkHIzeDNK3AfLNsRDz5zLmkis
          MD5:ED8C780D083F6BEB729DDE78FCD032F1
          SHA1:71D075CB35ED05C7B6FA6B835634EAC96430658E
          SHA-256:5C47C7F0494AA4125BA6078EDB0BB0525F728D7236B23E389D194C29481245AC
          SHA-512:C1709C5880175564DF86391A20804E9FF7876250FEE051E6C53F3BFDEC48297DF4F0D7FB68EDB860F597FFA70B4D782BA98E24ABEB5CA477FB852D4B1573800A
          Malicious:false
          Preview:This example demonstrates how to animate a Glg drawing containing a..panel (dashboard) of GLG controls and handle user interaction in a..GLG widget, such as a button or a slider.....The program loads a GLG drawing controls.g created in the GLG..Builder. The drawing contains several GLG widgets, including a few..gauges, a push button, a toggle button and a slider. Each widget was..assigned a unique name, such as "DialVoltage", "DialAmps",.."DialPressure", "StartButton", "QuitButton", etc.....The program performs drawing animation using either tags mechanism or..resource mechanism, based on the setting of the USE_TAGS flag defined in the..program. ....Tags are added at design time in the GLG Builder. For example, Voltage..and Amps dials have tags added to the dial's Value resource, with..TagSource="Voltage" and TagSource="Current" respectively. The dials..are updated with dynamic data values, using simulated data generated..in the GetData() function.....If USE_TAGS=true, the dials are an
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:MS Windows icon resource - 2 icons, 32x32, 16 colors, 16x16, 16 colors
          Category:dropped
          Size (bytes):1078
          Entropy (8bit):2.8384650308129236
          Encrypted:false
          SSDEEP:12:hEipHOreeeeeeeeeeeeeeeeHi7ipJXCCCCCCCj+5n:hEiN4AiXv5
          MD5:A78A91FF7A8C59192EDC05466A68BEE5
          SHA1:18CECE51BE2D78E7C654983D97182A1545873D89
          SHA-256:382CD3997832491BE248E19DAF00E5881057C7A0818AF23649341A2B97E12527
          SHA-512:E9FCB7C33181AD531A12AA53CE7C66AFDE00578DF9B3C68AD4AA051A44DDC9CBC450E19D3131FE979D9ED8A397CE1F712DD269CA85F993C59DE856A52924AE2D
          Malicious:false
          Preview:...... ..........&...........(.......(... ...@................................................................................................................................................................wwwwwwwwwwwwwwp.DDDDDDDDDDDDDDp...............p...............p...............p...............p...............p...............p...............p...............p...............p...............p...............p...............p...............p...............p...............p...............p...............p...............p...............p.DDDDDDDDDDDDDDp.LLLLLLLLLN..Itp.................DDDDDDDDDDDDD@.................................................................................................................................................................................(....... ........................................................................................................wwwwwwwDDDDDDDGO......GO......GO......GO......GO......GO......GO......GO......GH......GL......G.DDDDDD...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C source, Unicode text, UTF-16, little-endian text, with CRLF line terminators
          Category:dropped
          Size (bytes):2558
          Entropy (8bit):2.9030844830696347
          Encrypted:false
          SSDEEP:24:QvuwiRwiFAFcqwm8DMxmLJdGAAlEMGswrGE9TG7AlEZAlEuMwQAlEO:ogNaAGX2R9Tv
          MD5:25771AAFCF7FDF53A056008C7E30E1FA
          SHA1:D213FFB0846773655F85894F39CE279E3FB7EA9D
          SHA-256:CA858F11243C6AFD16C4D762FDB9C4A53064BBBA69E66EEB59D0E1F8E1DBA4A1
          SHA-512:4D92A42F0CBE713622296DFA418D0496968931438538D89E91B6CCCB69C0629582FF24C9BFEA6350374D60528632C77C0C373A8B0365DB39D9AC6046B840D1BD
          Malicious:false
          Preview:.././. .M.i.c.r.o.s.o.f.t. .V.i.s.u.a.l. .C.+.+. .g.e.n.e.r.a.t.e.d. .r.e.s.o.u.r.c.e. .s.c.r.i.p.t......././.....#.i.n.c.l.u.d.e. .".r.e.s.o.u.r.c.e...h.".........#.d.e.f.i.n.e. .A.P.S.T.U.D.I.O._.R.E.A.D.O.N.L.Y._.S.Y.M.B.O.L.S........./././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././.....#.u.n.d.e.f. .A.P.S.T.U.D.I.O._.R.E.A.D.O.N.L.Y._.S.Y.M.B.O.L.S........./././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././....././. .E.n.g.l.i.s.h. .(.U.n.i.t.e.d. .S.t.a.t.e.s.). .r.e.s.o.u.r.c.e.s............./././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././....././....././. .I.c.o.n....././....././. .I.c.o.n. .p.l.a.c.e.d. .f.i.r.s.t. .o.r. .w.i.t.h. .l.o.w.e.s.t. .I.D. .v.a.l.u.e. .b.e.c.o.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 92247
          Category:dropped
          Size (bytes):20912
          Entropy (8bit):7.982795107703633
          Encrypted:false
          SSDEEP:384:tHYN4vJLlQztu1E4rbZSH2rXMKXnxBY+KdImR0yzvmtynuCRwf/JF+aS8PvU/k:t4N4mxgE8tSHAnxBydP0yzvkyuCRwf1v
          MD5:2B556C801310ED2287AF8278BEC79A56
          SHA1:3145BEF34AACC91DC9548E47163F0940CA813D72
          SHA-256:E17F126731AEDCB2244D7037F7218B0A4064824B664D44EF89A2E389CF0135A7
          SHA-512:88675FAC9A62EAB9D43AD1DD57A79F99E9B8D2284A3C57B28A412765659A1AFF1DF1EBCDB940BA1AE8AE0CE2FEEB05AAE23145C08717E7CC5212BC2CD3773A8F
          Malicious:false
          Preview:...........K.%..&.o.......=.....jU.l.Zj.U=.D...Jf.n&U....9.. .qO2i..f..7O.#.....8..l..0u.......w..~..N.~.O.."..>W........V*.6ZZ..#d@..2..SDsE..V......#...{qZ<...V...n(^~.V.o....?.6{y*J..<...wRD.I...X%z...3..Z..;&..KY.....?..u..G..zK.;1\.......Qe.(.H......&W..N.t..P.........5...L..u.....2.qK..._(k..<t.....Nz..f.......?.f.D.0`.......q/..V....W.>h.:..CC.p.....J./.S.,...(R&.....NJ.'.....?..f..o..;#.Q.Q.%.r....(.....r..(...6.VP.N-..T.SH.E.z....{...w.k.S.tiV@...T#....;..6.3.3.K$.....Y%..;c!fYFz..M.t<.............?...6.)-....z...B...D......h...#..../.."..K|k..;.b.(.n.k9...d.|.w....?.G../.:.......|......6K{.6{.v.i..~ .....+..9....c..]vvYE..Yu...\YJ_tz..p|u%_ws.;Wu..........e..............fg}.v..X..~.......m.r}.t.....$.T.......I.U.i.\-ek.s.C|.?u..y.......~}..G.(.n.t.....C.x.O..:?v.x..... .o..C.i.f.t~.+...v..]......o.....9.......Y(%/...v.ku.....U.w3....F.mY..C.....z.o...V..nF.f.R.TF.*._c.c.}..P0+..5..0v!v.w.v.h..u..i.J)......%}.G.?....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):91
          Entropy (8bit):4.943587359527202
          Encrypted:false
          SSDEEP:3:RdXeaOKRjzfcOF2lA5MOeyDXn:ODuPUOF2lAS5yr
          MD5:521D2FF04A119D494CCF49CA4E1E1FB3
          SHA1:884D33D0CD268A044AB4AF291298EFA474AD7A76
          SHA-256:5E9BAF9B51080E135F3433396B1359D5A8971406B40F14D6E345BDEACECC1E35
          SHA-512:3A49BD9ADF5D01EADD74D16C51AB049DC7D0A22D7178BB1ACB671C266A4FA7E4E0F6956170024F836753B017E7E59D0DBE13402743DC04E8989D358CFFEB4ECC
          Malicious:false
          Preview://{{NO_DEPENDENCIES}}..// Microsoft Visual C++ generated include file...// Used by app.rc..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):209
          Entropy (8bit):4.571005233661973
          Encrypted:false
          SSDEEP:6:jGmyXH+5AMRNT15eAzFVeFm+yll+5FdllZ+sMKcaGIA0RQbyr:jGXXHJYx5fzWE+yi5JlZ+4cWAoQa
          MD5:514407D51A67CBCF8ACDEAABEAC602FE
          SHA1:08756DD160D3F6177AD415DFE65DEF641DEF2839
          SHA-256:9383E46696D2745FFAA0646BB7CF2747CA148D1AD5A74F52F0B389487D450B3D
          SHA-512:2279F0B8F18C8F4B0C92B8470F2F8547E07227D024548B12E8DD9750B1D3538CE4E7D82A3227E24DFB21A136FCF163481BA39C1F71B5A59A6F31883EC75691A2
          Malicious:false
          Preview:// stdafx.cpp : source file that includes just the standard includes..// Dashboard.pch will be the pre-compiled header..// stdafx.obj will contain the pre-compiled type information....#include "stdafx.h"......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):242
          Entropy (8bit):4.474323423994716
          Encrypted:false
          SSDEEP:6:jGmb/eAS3FingUASXpqVpUASbN0pyBVDw+bZeGgcMRLLELpcjFJH6v:jG0/fS4gZS4pSypyTDbZ6cMqpcP6v
          MD5:7C45EF5E3E0DA2D239FAB313BC635259
          SHA1:2393ED98F95497B03E8DA9F6A6E336D6DBA69E42
          SHA-256:7DC53A6D68B2EB90C835DB886C07F0FB6690310568EF1149548F076F11B8641D
          SHA-512:6C4D53ED1767E4AB177B80E8B69D583BB6944F9FE463AC435000705C7F24525823167652785D27285A03D8EC9E1F7BCEC19B00A8D8BBAB89726E374282298BD6
          Malicious:false
          Preview:// stdafx.h : include file for standard system include files,..// or project specific include files that are used frequently, but..// are changed infrequently..#pragma once....// TODO: reference additional headers your program requires here..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):9474
          Entropy (8bit):5.222788468970095
          Encrypted:false
          SSDEEP:96:xY0/awSOO1fNOmZbmZFmZamZeyaLMyaLbyaL2yaLDmjYO19tA6/5ZX5A6/5ZXUAs:xx/awJOvQu51/5rX1rXdrXSrXuyym
          MD5:79F5AED124729F24BBA689EB4791C653
          SHA1:014308BFDDD51B07A0DAEC012EE48BBCC5E1EF59
          SHA-256:3748A1EA94A5C4DD271A520819F20987F45E1ECEDBD83F350EC4CDA7F3D4D6B2
          SHA-512:9A051A95770B7B422B7C97EB91616B159336A5A5AB456FC6C6D85B1A54997C1F0810AEDDBABBCF8E6FF2A568F23A457E0B8C19FE699AFB66F971443C3DF57F17
          Malicious:false
          Preview:.<?xml version="1.0" encoding="utf-8"?>..<Project DefaultTargets="Build" ToolsVersion="15.0" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">.. <ItemGroup Label="ProjectConfigurations">.. <ProjectConfiguration Include="Debug|Win32">.. <Configuration>Debug</Configuration>.. <Platform>Win32</Platform>.. </ProjectConfiguration>.. <ProjectConfiguration Include="Debug|x64">.. <Configuration>Debug</Configuration>.. <Platform>x64</Platform>.. </ProjectConfiguration>.. <ProjectConfiguration Include="Release|Win32">.. <Configuration>Release</Configuration>.. <Platform>Win32</Platform>.. </ProjectConfiguration>.. <ProjectConfiguration Include="Release|x64">.. <Configuration>Release</Configuration>.. <Platform>x64</Platform>.. </ProjectConfiguration>.. </ItemGroup>.. <PropertyGroup Label="Globals">.. <ProjectGuid>{DD6D0B26-20E3-49B7-A409-C061C130DC6D}</ProjectGuid>.. <TargetFrameworkVersion>v4.6.2</TargetFramew
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):427
          Entropy (8bit):4.696397597542376
          Encrypted:false
          SSDEEP:12:aVRK2hHFxmlyBRYk/3VX4CC5HFmGbQaRLi0VUkLD:QpFx/2kfCHxFtX7
          MD5:0E9324A3DADBADDDB6446097B47EC68E
          SHA1:E95BA334239617EA657B215A1640EF91B3830FBF
          SHA-256:E09AE8F09122100B200A9B3962D9964E05E59DECAF3F2820CEC078692D177E78
          SHA-512:7B644958C7C53C4FF25001A896BFF4F211FFC8D80429976D8183546526D4DD8EB3B146BED16135488816BB44C61B31DD904E8E1C3D18D946112004E801597F62
          Malicious:false
          Preview:C++/CLI version of the GLG Simple Viewer application that uses GLG C#/.NET..control may be found in the following directory of the GLG installation:.... SimpleViewer\SingleThreaded\CPP_CLI....The SimpleViewer example provides a sample implementation of a simple GLG..viewer application that uses the GLG tags feature in a generic way, allowing..to animate any GLG drawing created in the GLG Builder or GLG HMI Configurator...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):2989
          Entropy (8bit):4.80618612528378
          Encrypted:false
          SSDEEP:48:hplQnTIO7ZLeqZOYOKUXZ5Ia7W5I6fE87R7fxDZOYOK97r9J+/rFA0PGOlOO4/3i:LlQFNLeOJGChC68ylJb+/5tlDGAAQ3
          MD5:5317D94F21D808E13B66F67FD708D062
          SHA1:447AD85D08B64AE6B6BFD776A6407CB42CB2379E
          SHA-256:C6C3FAAA9940BCB92F643EAB38C7DD22902D34A3655C9975D45083912F55BA29
          SHA-512:4B3B07BC1A275093307CCBEFD6DFD0CCD8101AF42578463C945DCCC6D8F17C801331B7F0142AAD9AEDDFF21E9BAC47834E13BC09461ABCCF5D4D6FEEEC369E8B
          Malicious:false
          Preview:.'------------------------------------------------------------------------------..' <auto-generated>..' This code was generated by a tool...' Runtime Version:4.0.30319.42000..'..' Changes to this file may cause incorrect behavior and will be lost if..' the code is regenerated...' </auto-generated>..'------------------------------------------------------------------------------....Option Strict On..Option Explicit On......Namespace My.. .. <Global.System.Runtime.CompilerServices.CompilerGeneratedAttribute(), _.. Global.System.CodeDom.Compiler.GeneratedCodeAttribute("Microsoft.VisualStudio.Editors.SettingsDesigner.SettingsSingleFileGenerator", "15.9.0.0"), _.. Global.System.ComponentModel.EditorBrowsableAttribute(Global.System.ComponentModel.EditorBrowsableState.Advanced)> _.. Partial Friend NotInheritable Class MySettings.. Inherits Global.System.Configuration.ApplicationSettingsBase.. .. Private Shared defaultInstance As MySett
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):279
          Entropy (8bit):5.114637462383555
          Encrypted:false
          SSDEEP:6:JiM3iWkKjM/J3mUA+DgX9VvO4w/zLhxP7CLK6LA82AYjMRvn:MM3irKjMF4+DgXVw/Jp+Kq2AYjMJ
          MD5:4A12CE12282D0EE237B12E7513037C50
          SHA1:9A820BEF12266F5E641770F44AF881F9517F5222
          SHA-256:AEE1C3CDA12A474A7A8EAD292418EB734CDE3C4A74A4977E0BB0ED160613A1EB
          SHA-512:C8229FFEC5E3A2DF33855A22F53FADE99C88E7C92404C35529D2168EF21597DE0477164FB888DA7192FB3745D47980FA4E8A6259485DFE5A34B481DDD780A432
          Malicious:false
          Preview:.<?xml version='1.0' encoding='utf-8'?>..<SettingsFile xmlns="http://schemas.microsoft.com/VisualStudio/2004/01/settings" CurrentProfile="(Default)" UseMySettingsClassName="true">.. <Profiles>.. <Profile Name="(Default)" />.. </Profiles>.. <Settings />..</SettingsFile>..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):425
          Entropy (8bit):4.6694511587826435
          Encrypted:false
          SSDEEP:12:mMRRK2hHFxmlyBRYk/d2X4CC5HFmGbQaRLi0VUkLD:RpFx/2kF9HxFtX7
          MD5:AFBBBDB6FEE78C29E3E0B16F149D9CC4
          SHA1:69D4A9E8B7C7BE6BE72C23369AAE523486ABD2AA
          SHA-256:309B65C34862C9B45294EA17C9188929FE9FF15FEFA5383D80CBC4AA0B1346B7
          SHA-512:D3A17ABC19D2F54A5159A7CEEBF9865B5BEC0CABBCD6C1A980365182B32A60DBAA0D0F9CB87417FB4720B6881063B155C46B1EFB62620E9DD11F3934AF8260E6
          Malicious:false
          Preview:VB.NET version of the GLG Simple Viewer application that uses GLG C#/.NET..control may be found in the following directory of the GLG installation:.... SimpleViewer\SingleThreaded\VB.NET....The SimpleViewer example provides a sample implementation of a simple GLG..viewer application that uses the GLG tags feature in a generic way, allowing..to animate any GLG drawing created in the GLG Builder or GLG HMI Configurator...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):68366
          Entropy (8bit):4.836996476963231
          Encrypted:false
          SSDEEP:1536:sawkFJ1668DvQG3M1Gb1djqXfVXyXcGZwfn7:sawkV8DYG3M1Gb1djqXfVXyXcGZwfn7
          MD5:33D10258D6F1C4EEAFCB900B682025E5
          SHA1:88CE780058EFF6BBD37869191E904F55774A5FB8
          SHA-256:797936A3F413F3B748858EBAF53605DBC2989947B1CDCE66FDB1D3F85525A756
          SHA-512:90CBE796E68806BB7C8454B1DE53F54FA2306746F5FE533CDC2B5708FC5258960D36272E75DD649B279EF8839270A2FAD941DADACD2E285C7F2D8C0594928937
          Malicious:false
          Preview:// Need to emulate this even on Unix: Windows does not allow ifdef'ing it..#include "stdafx.h"....#include "GlgClass.h"....static GlgBoolean GlgInitialized = False;..static GlgAlarmHandlerCPP GlgAlarmHandlerCPPPtr = (GlgAlarmHandlerCPP)0;....extern "C" {.. void GlgObjectInputStub( GlgObject callback_viewport_obj,.. GlgAnyType client_data, GlgAnyType call_data );.. void GlgObjectSelectStub( GlgObject callback_viewport_obj,.. GlgAnyType client_data, GlgAnyType call_data );.. void GlgObjectTraceStub( GlgObject callback_viewport_obj,.. GlgAnyType client_data, GlgAnyType call_data );.. void GlgObjectTrace2Stub( GlgObject callback_viewport_obj,.. GlgAnyType client_data, GlgAnyType call_data );.. void GlgObjectHierarchyStub( GlgObject callback_viewport_obj,.. GlgAnyType client_data, GlgAnyType call_data );.. void GlgAlarmStub( GlgObject objec
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):8900
          Entropy (8bit):4.9364803085944144
          Encrypted:false
          SSDEEP:96:4BMRALlF/8PJXu3XKwA+KlVnYHSOmBl7lGp93Hoc3m1efE77qf86bUIJHiVxGS:BEB0uHKwA+KlVnYyOeJ+deyvbfxiVxGS
          MD5:C4B7B74A2EF83F2FA5CFEF549A7E241D
          SHA1:8E341C8321183996A46C54318CF122BB0F8972DD
          SHA-256:CAC1BB5FA113ABFFA0637FA56BDADB56901842AB4F9EF851C6BAFFA8D5016FC2
          SHA-512:662BB47C978081274E3F063F24584D56F464DF06072E86E773369420E73B242128BD383FBDC074D0B7EE1DB981AE04D518466D364BC5E718711059735911685C
          Malicious:false
          Preview:#include <stdio.h>..#include <stdlib.h> ..#include "GlgApi.h"..../* Set this defined constant to be 1 to use code generated by the.. * GLG Code Generation Utility. Save the drawing uncompressed to .. * generate code... */..#define USE_GENERATED_CODE 0..../* Function prototypes */..void Input( GlgObject viewport, GlgAnyType client_data, GlgAnyType call_data );..void UpdateGraph( GlgObject viewport, GlgLong *timer_id );..double GetData( void );....#if USE_GENERATED_CODE../* The following symbols should be defined in the file generated by the.. * GLG Code Generation Utility... */..extern long GraphData[];..extern long GraphDataSize;..#endif..../* Time interval for periodic dynamic updates, in millisec. */..GlgLong TimeInterval = 500; ..GlgAppContext AppContext;..../* Defines a platform-specific program entry point */..#include "GlgMain.h"..../*-------------------------------------------------------------------------..|..| This program illustrates using most of the GLG Widget's feature
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C++ source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):9075
          Entropy (8bit):4.834145426088827
          Encrypted:false
          SSDEEP:96:t2u9zZX8m2W+LAQtKM5dA+FujRgE2kJ3FK+Ce+QpIsefdcDzzJMYbAuQKLzTB:tVUXLAtM5S+FegE1r82Dzz5EuQKLzTB
          MD5:DD396A0A50C12BD0C042E97F36762207
          SHA1:DAD57AC2DC859A11C98276C2529F86160D343004
          SHA-256:584C1D47C64BD9E19846114FE844512D7201E4D3EEF9B40A54D3668CFAE524AD
          SHA-512:CC9120DFB5CEC8D6498EEE4B8EFDA0D13440A6DA7A792FAE2B171BFC14C99F2338CE8E025E50F004D4FFE5881D1B3D2AD9FB37673D9C4B8C74AD781AC3ED0BF0
          Malicious:false
          Preview:#include <stdio.h>..#include <stdlib.h> ..#include "GlgClass.h"....// Set this defined constant to be 1 to use code generated by the..// GLG Code Generation Utility. Save the drawing uncompressed to ..// generate code...//..#define USE_GENERATED_CODE 0....GlgAppContext AppContext;....class GraphExample : public GlgObjectC..{.. public:.. .. GraphExample( void );.. virtual ~GraphExample( void );.... // Time interval for periodic dynamic updates, in millisec. .. GlgLong TimeInterval; .... // Override to supply custom Input and Selection methods.. void Input( GlgObjectC& callback_viewport, GlgObjectC& message );..};....// Function prototypes..extern "C" void UpdateGraph( GraphExample*, GlgLong * );..double GetData( void );......#if USE_GENERATED_CODE..// The following symbols should be defined in the file generated by the..// GLG Code Generation Utility...//..extern long GraphData[];..extern long GraphDataSize;..#endif....// Defines a platform-specific program entry point..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):12111
          Entropy (8bit):4.976391703896258
          Encrypted:false
          SSDEEP:192:AXGf/lX0TEuHKwA+KlVnqsOpw9PilWVQbrGkEvi+PGZ:AWfiEuHKwAZlNOiK4uGkD
          MD5:B9D0F2BF9003D6D91787838DADF87214
          SHA1:575C4CC633E1DE14289C616243E879EC01B86E95
          SHA-256:E8D4788F259B4F761E2F02E520B4FEFF705EC9B0A7C6E77401CCB2CD4BA2AFDF
          SHA-512:8A42A45511C4CB43EC170C5DB8BB1258A25105CE98A8D1D87F14E1C394F74DE909684E358A4E6BA6AB676C912A539E05B0F2331E7A0D35A9A1B839820A08CEA1
          Malicious:false
          Preview:#include <stdio.h>..#include <stdlib.h> ..#include <windows.h>..#include "GlgApi.h"..../* Set this defined constant to be 1 to use code generated by the.. * GLG Code Generation Utility. Save the drawing uncompressed to .. * generate code... */..#define USE_GENERATED_CODE 0..../* Time interval for periodic dynamic updates, in millisec. */..GlgLong TimeInterval = 500;....HWND GlgControl = (HWND)0;..../* Function prototypes */..void Input( GlgObject viewport, GlgAnyType client_data, GlgAnyType call_data );..void UpdateGraph( GlgObject viewport, GlgLong *timer_id );..double GetData( void );..LRESULT CALLBACK MyWndProc( HWND, UINT, WPARAM, LPARAM );....#if USE_GENERATED_CODE../* The following symbols should be defined in the file generated by the.. * GLG Code Generation Utility... */..extern long GraphData[];..extern long GraphDataSize;..#endif..../*-------------------------------------------------------------------------..|..| This program illustrates using most of the GLG Widget's fea
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):12906
          Entropy (8bit):4.980952108517605
          Encrypted:false
          SSDEEP:192:OAAKQkHOojMeI1KzMyUVDONv39L2OlEp3Zt1bP1ETxiUX2q:OAAdojMeIMzrNv3l2Ocf18H
          MD5:C34241F2EAC87D9663D052B08CB35FB5
          SHA1:78C5FD16F77D15038A737FF8B44CCF3E0BA2FE39
          SHA-256:79B81F02EC0D180E472A5696E707ABAAE4B6946CF29BA440B4C824D59ABAD26A
          SHA-512:3D8D80CB5A46130D9771076F50FA15AF8FBBC3C5B4BB79E48EDD95F80C03A75A4ABA525D540301BC49C17A87D270634D572F22B1CC87D13417F8CA104195F534
          Malicious:false
          Preview:#include <stdio.h>..#include <stdlib.h> ..../* Set this defined constant to 1 to use motif. */..#define USE_MOTIF 0....#include <X11/Intrinsic.h>..#include <X11/StringDefs.h>..#include <X11/Shell.h>..#if USE_MOTIF..#include <Xm/Form.h>..#endif....#include "GlgWrapper.h"..../* Set this defined constant to be 1 to use code generated by the.. * GLG Code Generation Utility. Save the drawing uncompressed to .. * generate code... */..#define USE_GENERATED_CODE 0....#define WIDTH 800..#define HEIGHT 600..../* Function prototypes */..void NumInit( Widget widget, XtPointer client_data, XtPointer call_data );..void ValInit( Widget widget, XtPointer client_data, XtPointer call_data );..void Input( Widget widget, XtPointer client_data, XtPointer call_data );..void UpdateGraph( Widget widget, XtIntervalId *timer_id );..double GetData( void );..../* Time interval for periodic dynamic updates, in millisec. */..unsigned int TimeInterval = 500; ..XtAppContext AppContext;....#if
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C++ source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):11155
          Entropy (8bit):4.878578268533742
          Encrypted:false
          SSDEEP:96:9AwL9zZeFYAXHrSGd6yI2AvXtRKZjRgUk8J36K+Ce+QpIsOfGcDzzJMYbAuQKMc3:9Aw32XHOVxvnKZtguW8bDzz5EuQKMcTb
          MD5:4174C6A43268ACFBA7E0A8A9C18EE7A3
          SHA1:C85880343D1DE394BA979A01CC7F7DB05C91280B
          SHA-256:820CE2DD527B8326FA9B891460B6F7E25333D377D8E1B46A6D5DF0ED2B6149C7
          SHA-512:A99A93E56AC6B1ED6CEDD5C0471065D495969F803BB303D7F179AF875AE9380683CC34CCF1589D3177BA770B4047B6631619D8901A56827DE2EECDED4C017E86
          Malicious:false
          Preview:#include <stdio.h>..#include <stdlib.h> ....// Set this defined constant to be 1 to use motif...#define USE_MOTIF 0....#include <X11/Intrinsic.h>..#include <X11/StringDefs.h>..#include <X11/Shell.h>..#if USE_MOTIF..#include <Xm/Form.h>..#endif....#include "GlgClass.h"....// Set this defined constant to be 1 to use code generated by the..// GLG Code Generation Utility...//..#define USE_GENERATED_CODE 0....#define WIDTH 800..#define HEIGHT 600....class GraphExample : public GlgWrapperC..{.. private:.. // Disallow assigments and copying a widget.. GraphExample& operator= ( const GraphExample& object );.. GraphExample( GraphExample& object );.... public:.. GraphExample( void );.. virtual ~GraphExample( void );.... // Override to supply custom Input and Selection methods.. void Input( GlgObjectC& callback_viewport, GlgObjectC& message );..};....// Function prototypes..void UpdateGraph( GraphExample*, XtIntervalId* );..double GetData( void );....// The n
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):1326
          Entropy (8bit):4.6938393416119455
          Encrypted:false
          SSDEEP:24:XeQXX6qwnFlF9X8WHbW3/lQHRkZaE1kBu/4Uxkfk4VL/WfeFWvNxGUtOi3Q4VT:XPH6qwnFlF9X8R3/OHRvSkBu/dxkfNLu
          MD5:347E5619BBC1C4225463341D40021450
          SHA1:2324A9C4C6C84BF8CF2216BC17A82C1674932DB2
          SHA-256:77EFD04B73346E1EDBB674AE13BAE0062D52D5FEDA789C4839F8AB3F89E3C87C
          SHA-512:EA5FCC3353BF02348136DFB303305915E9F447A38880F04EF899E1AEBD5FE056434DD70814E96002C455FF8BBF2F94D4E492E8EDD2D564B8A1114C2D6B4CD83D
          Malicious:false
          Preview:This directory contains various examples of using GLG library in C and..C++, including source code and (on Windows) project files.....Examples in the "animation", "controls" and "graphs" directory provide..several versions that use different GLG interfaces: generic C/C++..interface (source code file has a 'G' suffix), or platform-specific..(Motif or Windows) interface.....Examples in the realtime_chart and misc directories have only a..generic interface. They use a C version of the GLG Generic API.....To build examples on Unix/Linux, use generic makefiles located in the..src directory of the GLG installation:.. <glg_dir>/src/makefile - for building in directories containing.. a single demo or example... <glg_dir>/src/makefile2 - for building in directories containing.. multiple examples...Refer to the README_BUILD.txt file in the GLG installation directory..for more information on makefiles (Unix/Linux only).....On Wi
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:MS Windows icon resource - 2 icons, 32x32, 16 colors, 16x16, 16 colors
          Category:dropped
          Size (bytes):1078
          Entropy (8bit):2.8384650308129236
          Encrypted:false
          SSDEEP:12:hEipHOreeeeeeeeeeeeeeeeHi7ipJXCCCCCCCj+5n:hEiN4AiXv5
          MD5:A78A91FF7A8C59192EDC05466A68BEE5
          SHA1:18CECE51BE2D78E7C654983D97182A1545873D89
          SHA-256:382CD3997832491BE248E19DAF00E5881057C7A0818AF23649341A2B97E12527
          SHA-512:E9FCB7C33181AD531A12AA53CE7C66AFDE00578DF9B3C68AD4AA051A44DDC9CBC450E19D3131FE979D9ED8A397CE1F712DD269CA85F993C59DE856A52924AE2D
          Malicious:false
          Preview:...... ..........&...........(.......(... ...@................................................................................................................................................................wwwwwwwwwwwwwwp.DDDDDDDDDDDDDDp...............p...............p...............p...............p...............p...............p...............p...............p...............p...............p...............p...............p...............p...............p...............p...............p...............p...............p...............p.DDDDDDDDDDDDDDp.LLLLLLLLLN..Itp.................DDDDDDDDDDDDD@.................................................................................................................................................................................(....... ........................................................................................................wwwwwwwDDDDDDDGO......GO......GO......GO......GO......GO......GO......GO......GH......GL......G.DDDDDD...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):2426
          Entropy (8bit):4.821438951121273
          Encrypted:false
          SSDEEP:48:Cwea+cJ4lhp+Pukhkerm+cp5h12mU9pHfsK9KXp4C2ruIpwX:C1ajnE+cL2mOphMudW
          MD5:30F13277EA8F426F9C2B8D3BEEE26096
          SHA1:3614FBDAF9639B7502069A6D3E0ACC843611EBA4
          SHA-256:C7C52C31B58C42BDF054E9376720C34BDE2295AB2591F1E2662A9FDDE822F91E
          SHA-512:9CACCED6D88D3B3AF1FBDE7E6843E6DEB695E97CD3964CC9C1BCDB4DCF2B9228E47B8463A95B09E524D769DF537589C92061163555996C673EF204C86282722E
          Malicious:false
          Preview:using System.Reflection;..using System.Runtime.CompilerServices;....//..// General Information about an assembly is controlled through the following ..// set of attributes. Change these attribute values to modify the information..// associated with an assembly...//..[assembly: AssemblyTitle("")]..[assembly: AssemblyDescription("")]..[assembly: AssemblyConfiguration("")]..[assembly: AssemblyCompany("")]..[assembly: AssemblyProduct("")]..[assembly: AssemblyCopyright("")]..[assembly: AssemblyTrademark("")]..[assembly: AssemblyCulture("")]......//..// Version information for an assembly consists of the following four values:..//..// Major Version..// Minor Version ..// Build Number..// Revision..//..// You can specify all the values or you can default the Revision and Build Numbers ..// by using the '*' as shown below:....[assembly: AssemblyVersion("1.0.*")]....//..// In order to sign your assembly you must specify a key to use. Refer to the ..// Microsoft .NET Framewor
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):57344
          Entropy (8bit):4.355197969928857
          Encrypted:false
          SSDEEP:768:797VNzdJfjVvsOJOh/FfIzV3fICsul5PDWDLozTh/:B7lBVHO3gzVPIC/l5PVh/
          MD5:ED5847A323F0A495568AE06EEE1CE48B
          SHA1:5711DECC78BDDB741D4DDE7DB47EE029C91FF428
          SHA-256:977E00C18C487725C573A47EFCFEA755BA2ADCBC7151E35CAFB5F213BC057528
          SHA-512:7DC582840F8E674878E1BDBB778B5E9AD4DC5AA018D288705D2F9BF00B7D5C1FF95401E24846B8A8945A6068CD8DB4D8EB18DA56A583A25B91F577272013653C
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...^.CQ...........!......... ........... ........@.. ....................... ............@.................................L...O.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C++ source, ASCII text, with CRLF, LF line terminators
          Category:dropped
          Size (bytes):11388
          Entropy (8bit):4.922912037554887
          Encrypted:false
          SSDEEP:192:L1np3H/Tqirl+oiVFiqNQcEEQG7/MGJz7oTmYGpwwD7dmt7:Jnp3H/mqYoSFi/cEEQGAsz7obq4
          MD5:1212D389CA129335681945E6E970C1B2
          SHA1:0823E6A48049BF5C2C14ADC520E0681C9707E16C
          SHA-256:546F61AFEAE53DCAF7AB4C727D87E8ECB13ECCE14EA927B09DD6570990E0A8A1
          SHA-512:9B819B458787F290917B9B34C9FE8763A924257B928F64D0B0FF1528DDD5FA8C7D2C1C3FE7D89F8CA885B845347608630721DAAC44FBD876612A5824151A733D
          Malicious:false
          Preview:////////////////////////////////////////////////////////////////..// This example demonstrates the use of a GLG bar graph...// The graph is initialized using HCallback and VCallback, ..// it is updated periodically with random data using a timer,..// in the OnTimerUpdate function. ..//..// When a user selects a particular bar (DataSample) with the..// mouse, the DataSample's name and value get displayed in a ..// text object...//..// The DataSample selection is processed in the Input2..// callback, as a CustomEvent. A Custom MouseClickEvent is ..// added to the DataSample object in the Builder, causing..// an event of type "CustomEvent" to be generated when the..// user selects a DataSample with the mouse...////////////////////////////////////////////////////////////////..using System;..using System.Drawing;..using System.Collections;..using System.ComponentModel;..using System.Windows.Forms;..using System.Data;..using System.Threading;..using System.IO;..using System.Timers;....namesp
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):6323
          Entropy (8bit):4.884427170990562
          Encrypted:false
          SSDEEP:96:KijrkiK5k5LPXbac9m5Lv6FzSvd4gIRjETUT2+0qSdvabvDBwbjBu3FqvTlLqetP:vjrbLPD9sLvIzSvKgIqUyaGttl
          MD5:3B3F90EBD7CD8D56EE909FA829D651FF
          SHA1:38F18341DC1E70D84168D26BC36F6E67C15BECFD
          SHA-256:9E9A11E47E7DC298CB38E6319BEF14CF727234A40D33D025296DC8DA3D21AF6F
          SHA-512:FD2AACAA4BCDFD70196AE2D0FE2D63D2C6F46D00E48F46092473BC5677ECD27E6B6409B06157523E4E1673899BEE230B643FFBE7AD8DFC945CDF77A37453FCC6
          Malicious:false
          Preview:<?xml version="1.0" encoding="utf-8"?>..<root>.. .. Microsoft ResX Schema .. .. Version 2.0.. .. The primary goals of this format is to allow a simple XML format .. that is mostly human readable. The generation and parsing of the .. various data types are done through the TypeConverter classes .. associated with the data types... .. Example:.. .. ... ado.net/XML headers & schema ..... <resheader name="resmimetype">text/microsoft-resx</resheader>.. <resheader name="version">2.0</resheader>.. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>.. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>.. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>.. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>.. <data name="Bitmap1" mimetype="application/x-microsoft.ne
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):4832
          Entropy (8bit):5.258363612453095
          Encrypted:false
          SSDEEP:96:6a1YLhTEGL2LLAtjVS8f9jsMVS8f9pvjt/s099BhIeNfU8s3:NYLhTPVpVnxE09PSei3
          MD5:C447BB5369CFB424E9E0BF994EF58BE0
          SHA1:FCD3010CB74282EEEF2F8C8631C4BC268E61A37A
          SHA-256:1C09227AFE6F02C5831343C1ED94F430D30A6E7223BB842A55A58B3914B6682C
          SHA-512:5A1267FF380D43822681976F550FC89617839579D27D20A7711228C263372411DFCFA352565BA5163B73556D04354FA2BBD77CAB7402B2D3A1D15559DA684D02
          Malicious:false
          Preview:.<?xml version="1.0" encoding="utf-8"?>..<Project DefaultTargets="Build" xmlns="http://schemas.microsoft.com/developer/msbuild/2003" ToolsVersion="12.0">.. <PropertyGroup>.. <ProjectType>Local</ProjectType>.. <ProductVersion>8.0.50727</ProductVersion>.. <SchemaVersion>2.0</SchemaVersion>.. <ProjectGuid>{77EE121F-BA45-4E8F-91E5-0168A530DA1E}</ProjectGuid>.. <Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>.. <Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>.. <ApplicationIcon>App.ico</ApplicationIcon>.. <AssemblyKeyContainerName>.. </AssemblyKeyContainerName>.. <AssemblyName>GlgExample</AssemblyName>.. <AssemblyOriginatorKeyFile>.. </AssemblyOriginatorKeyFile>.. <DefaultClientScript>JScript</DefaultClientScript>.. <DefaultHTMLPageLayout>Grid</DefaultHTMLPageLayout>.. <DefaultTargetSchema>IE50</DefaultTargetSchema>.. <DelaySign>false</DelaySign>.. <OutputType>WinExe</OutputType>.. <RootNamespac
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):2073
          Entropy (8bit):5.049779288366458
          Encrypted:false
          SSDEEP:48:3ol5wZMDDDwgxpJdLan+NjjSCvLan+NjjS6:4l5wydG+NjjSCvG+NjjS6
          MD5:8E2C5076182FDE04FDB0B07BF17ED1A9
          SHA1:3C9DFA48480A6547B95B9705EE13C2395346D4EA
          SHA-256:6CF1B852C48260073EA14CC79236C6063580FDB2182BDD059E7DBC5DEBEC0183
          SHA-512:8F282043B65B84BFE45FA33AB36FEC6051337F60277866F8442CC29C80DE50579CE6BE4A659BE347A9F5C1010148A9904C91813EBA56EFE789998D60E4FE6BFA
          Malicious:false
          Preview:.<?xml version="1.0" encoding="utf-8"?>..<Project xmlns="http://schemas.microsoft.com/developer/msbuild/2003">.. <PropertyGroup>.. <Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>.. <Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>.. <ReferencePath>.. </ReferencePath>.. <CopyProjectDestinationFolder>.. </CopyProjectDestinationFolder>.. <CopyProjectUncPath>.. </CopyProjectUncPath>.. <CopyProjectOption>0</CopyProjectOption>.. <ProjectView>ProjectFiles</ProjectView>.. <ProjectTrust>0</ProjectTrust>.. </PropertyGroup>.. <PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Debug|AnyCPU' ">.. <EnableASPDebugging>false</EnableASPDebugging>.. <EnableASPXDebugging>false</EnableASPXDebugging>.. <EnableUnmanagedDebugging>false</EnableUnmanagedDebugging>.. <EnableSQLServerDebugging>false</EnableSQLServerDebugging>.. <RemoteDebugEnabled>false</RemoteDebugEnabled>.. <RemoteDebugMachine>.. </Rem
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):904
          Entropy (8bit):5.511126708589878
          Encrypted:false
          SSDEEP:24:zPExyEcxgJspvBAspD65spDMspJ6jspN8uW:zPE2gPP1/
          MD5:16C66247727E42067A7C9B5CDE4EB7E5
          SHA1:A2167C6DEFC35609F8BA84364601946B6159B44B
          SHA-256:9AD07E7EB59AE1623E86420B5410B2A7275CEC8BFA1F83AD06AF46BED154E113
          SHA-512:6E3D7469646470EDA3F7B01A5D7BB142ACBA24B227D78C80739A342A4AB75AC336560AC8BD5C82DFB287F3CFA32C4306133467B785A40DD5F5DF222626FEFDAE
          Malicious:false
          Preview:Microsoft Visual Studio Solution File, Format Version 11.00..# Visual Studio 2010..Project("{FAE04EC0-301F-11D3-BF4B-00C04F79EFBC}") = "GlgExample", "GlgExample.csproj", "{77EE121F-BA45-4E8F-91E5-0168A530DA1E}"..EndProject..Global...GlobalSection(SolutionConfigurationPlatforms) = preSolution....Debug|Any CPU = Debug|Any CPU....Release|Any CPU = Release|Any CPU...EndGlobalSection...GlobalSection(ProjectConfigurationPlatforms) = postSolution....{77EE121F-BA45-4E8F-91E5-0168A530DA1E}.Debug|Any CPU.ActiveCfg = Debug|Any CPU....{77EE121F-BA45-4E8F-91E5-0168A530DA1E}.Debug|Any CPU.Build.0 = Debug|Any CPU....{77EE121F-BA45-4E8F-91E5-0168A530DA1E}.Release|Any CPU.ActiveCfg = Release|Any CPU....{77EE121F-BA45-4E8F-91E5-0168A530DA1E}.Release|Any CPU.Build.0 = Release|Any CPU...EndGlobalSection...GlobalSection(SolutionProperties) = preSolution....HideSolutionNode = FALSE...EndGlobalSection..EndGlobal..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):57344
          Entropy (8bit):4.39633922016885
          Encrypted:false
          SSDEEP:768:0aSxcrmVQ/q6FrtBvtqpe9ob83Sgr2+V+wQ:0aSxcrmVQ/q6nBvwEO82+q
          MD5:961A5F754196C01F5EE70B2923E0FC8F
          SHA1:1F2BC812BBB72104F7C892D5295328DD04D8A7A4
          SHA-256:655DBCDE334888AFF6FD150F72A17C4674B9BE82FCF694DFB8432CA12BBBF94B
          SHA-512:1B9C48FABD172EBC42344409464F72A70F994D9E016A4C9FC078134D28BA0A95F1DA18615FEA42D28606DF55E1D03182B09EC7576FBB0F4EA88289936A9FD0CD
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...4.CQ...........!......... ........... ........@.. ....................... ............@.....................................K.......x............................................................................ ............... ..H............text...4.... ...................... ..`.rsrc...x...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):146
          Entropy (8bit):4.997465700334403
          Encrypted:false
          SSDEEP:3:vFWWMNHUz/cIMOodBQV7VKXRAmIRMNHjFHr0lUfEyhTRLQQAEDDQIMOov:TMV0kInV7VQ7VJdfEyFRLQQAqDQIm
          MD5:6BBAE59A9EF3F8BC53769F0773FA382A
          SHA1:8189EC9A0BC6FF26C4873DD88063A6FED300155E
          SHA-256:935780CD81D5C789F6FE3430205A262DF133C223F87FEED6376239035655DA9F
          SHA-512:50FAA39D2B05CDCFB5754115D3B3887920B95FC498FB896A88B908B167E984C304DBF7509DB8E1573ABEB5E49BE7673DE8D327C1EB256E420C0FD392D52B772C
          Malicious:false
          Preview:<?xml version="1.0"?>..<configuration>..<startup><supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.6.2"/></startup></configuration>..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):1053
          Entropy (8bit):4.666077241283229
          Encrypted:false
          SSDEEP:24:MfKmcPKQ22HvZvOGnE8KbxodBI/+zLhKJ:WMPKgHvZvOGE8KFau+/EJ
          MD5:72F0041EB5A950DE0764E881CF9D3BFE
          SHA1:8B7E2F994B64B222C58A0F270D329C361ECBE988
          SHA-256:66E49FB3324253903CF9D58AB6C2F0AEDEC894A40874A6427E4FD4F5C8390E05
          SHA-512:E9241240A15E1B31D62FA83821B95DC0F034962D1E7EF10D49D414FBB34BC30CAB2088C7D65D032672457B238E0AB4D0C24B418915BBD21D6948F067BB1E541B
          Malicious:false
          Preview:A GLG drawing to be displayed in the GLG ActiveX control may be..defined using one of the following options.....Option#1:.. .. Set the DrawingFile property of the GLG ActiveX control, using an.. absolute path to the drawing file..... For example:.... - In a design mode, select the GLG ActiveX control.. - Bring its Properties panel.. - Set DrawingFile property to "<directory_path>/my_drawing.g"....Option#2:.... Set the drawing file in the application code using a relative path, .. prepending the application startup path to the drawing filename..... For example:.... using System.IO;.... // Form1 Constructor... public Form1().. {.. ..... string dir_name = Application.StartupPath;.. string drawing_file = Path.Combine(dir_name, "my_drawing.g");.. axGlg1.DrawingFile = drawing_file;.. }....The GLG examples included in the release use the second option to..define a drawing name, so that the directory path to the drawing file..doesn't h
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Perl5 module source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):11748
          Entropy (8bit):4.552571325190899
          Encrypted:false
          SSDEEP:192:RRQQ3Ci2AwEznMFflZU0C0E0QF8Oxh/pWttkdjVmfeWu6N2HSuM:RGgCi21xFflqdrTmgkfeWu6N2yb
          MD5:3D324E9F5B3A070153F643D93463F726
          SHA1:B33E0CED044221962A0ECD09DF7A3E0725B6B524
          SHA-256:2B62E6DFADEEEF5EAF110A5E20291BB6B0E4ADB39FC19C9459A695EE349A2FF9
          SHA-512:C4783FA3800DFC53C0008628F49D22E222C67D7A8AC24158436F3347430F3096EDED16782F50452CEF556E79AB2494EB8C7942AF8CE610CB42894E2598EC88BA
          Malicious:false
          Preview:package glg_demos;....import java.io.*;..import java.net.*;..import javax.servlet.*;..import javax.servlet.http.*;..import javax.imageio.*;..import java.awt.image.*;..import com.genlogic.*;....public final class GlgProcessServletSimple extends HttpServlet .. implements GlgErrorHandler..{.. static final long serialVersionUID = 0;.... /* Demonstrates updating the drawing using either tags (true) or .. resources (false)... */.. static final boolean UseTags = true;.... static GlgObject viewport = null;.... // Drawing path relative to the servlet app's dir... static final String drawing_name = "/drawings/process2.g";.... // Global simulated data used by all servlets... static GlgProcessDemoData data = new GlgProcessDemoData();.... /////////////////////////////////////////////////////////////////.. // A wrapper around the main method, doGet2(), to properly handle.. // the access synchronization and unlocking on an error... ////////////////////////////////////
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Perl5 module source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):22128
          Entropy (8bit):4.450592535103591
          Encrypted:false
          SSDEEP:192:MRW7/LmsCWwao0hxqTM6VeuA5/zmIZq3LUBBFfGOKPs6F4aHHqHOv1:Mw3msCWwarhxEVAsQFfEbF5zt
          MD5:8ABDC6524996EA03ADF3D398FD0DD2B5
          SHA1:27ECBF12B1DDEB00C4EA0F9EF17FD2117D26BE2A
          SHA-256:29C868D5D6E680107EF5844F0C25B79304F0DA3FA9CA96147145538514EF0726
          SHA-512:A43883AD48C39F1797C35AB8B936F3ED99D6A70AFD02086E74B57E014271A4425B0A437DB2A3CB0147E82964065CEC8B3E7060A4E63766B82A45C1726DF2FCE9
          Malicious:false
          Preview:package glg_demos;....import java.io.*;..import java.net.*;..import javax.servlet.*;..import javax.servlet.http.*;..import java.util.ArrayList;..import javax.imageio.*;..import java.awt.image.*;..import com.genlogic.*;....public final class GlgSimpleViewerServlet extends HttpServlet .. implements GlgErrorHandler, ServletLogInterface..{.. static final long serialVersionUID = 0;.... // Using random demo data, change to false to use a custom data source... static final boolean RANDOM_DATA = true;.... /* Number of cached recent drawings. Cached drawings are kept in memory.. and do not require reloading to process a request. When this number.. is exceeded, the oldest drawing is discarded to free space for a new.. drawing... */.. static final int MAX_NUM_DRAWINGS = 20;.... // Drawing path relative to the servlet app's dir... static final String default_drawing_name = "plant_ajax.g";.... static GlgObject DrawingArray = null;.... // Used for the popup dialo
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Perl5 module source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):225
          Entropy (8bit):4.542167633072707
          Encrypted:false
          SSDEEP:6:hZCj5xLG/DjLEStWnveCFNAthQW63k76ggWy:GC/DjgSsveGNAYHdWy
          MD5:CEBC249D8F41D02229D95DA5F2F030FA
          SHA1:25D3A25A16372733DA5214FC55BE2928F2304714
          SHA-256:B92CE26D7EE11F0D8EDF7AD196E437693899C15C8808190722B25BA02F988001
          SHA-512:E2B9B831C516D4EFE0400688978C4156AEF2750E5DA9F1B5A72DA5FDC0FF5600CA21F1A7911B4ECA544C439A41804EC497CE7A8FBB33049B8D345C2C5830F8C2
          Malicious:false
          Preview:package glg_demos;....import com.genlogic.*;....class GlgSimulationResource // Keeps info of a resource to update..{.. GlgObject object;.. int type;.. String resource_path;.. double range; .. double value;..}..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Perl5 module source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):355
          Entropy (8bit):4.39509764869373
          Encrypted:false
          SSDEEP:6:hZCj5xLGizX0jZHFVSXL0dIj6xKYFC60wfT4xUQgBf/Fk6Xjjg/fWv:GCizEjZlbZFAATf/FFjjuWv
          MD5:B30382C816FC9B3907DE7DDA3BBFF3C6
          SHA1:C2D4FFF93208F40343741B23E29772B62C39B31D
          SHA-256:4DD3D6278366AC26C78BA5E182E897B835A60C8787F90AFEF694254FC8370E37
          SHA-512:294D4E503CBA6D5FCEE207BC6E41F46B961F8F7CAAFC1E01C9BC6E63A5873F2DAB2C2FAE452FB455369C65CE67ECFF730DAA135763D41F86C79A0A3104150D96
          Malicious:false
          Preview:package glg_demos;....import com.genlogic.*;....public class GlgTagRecord ..{.. public GlgObject tag_obj; .. public int data_type;.. public String tag_source;.. public boolean if_changed;.. .. public double d_value;.. public String s_value;.. public boolean data_filled;.. .. public GlgTagRecord().. {.. }..}....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Perl5 module source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):2604
          Entropy (8bit):4.483351878062862
          Encrypted:false
          SSDEEP:48:wavnJnqiRM1Q3IVyAWPVN3FI5iRdrHVN3FbBRYxqTeRYxqG:wa8iRMSv5H3FIATHH3F1RYDRYf
          MD5:CC6214F1F44369A8AF7246E34C6F3BDE
          SHA1:327E5FC6DB47227C2DD06BC2D994A9ACDBD7240E
          SHA-256:0C62BC6681CEFFB1B8CF55FD850F98D2ED891761B84B572A0A8408A1844E4B0D
          SHA-512:0134480689DB0792FD2DF1F6D525809B520F66F718C17DED3903FCCE89693D059C3E4FE042B121BC4AB0D5F5E15744EF09967CE1F05A73118731324F25B2E08F
          Malicious:false
          Preview:package glg_demos;....import com.genlogic.*;..import java.util.ArrayList;....//////////////////////////////////////////////////////////////////////////..// Provide custom code to read and write real-time data values...//////////////////////////////////////////////////////////////////////////....public class LiveDataFeed implements DataFeedInterface..{.. ServletLogInterface servlet;.. .. // Constructor... public LiveDataFeed( ServletLogInterface servlet ) .. {.. this.servlet = servlet;.. }.... public void ReadValues( ArrayList<GlgTagRecord> tag_records ).. {.. int size = tag_records.size();.. for( int i = 0; i < size; ++i ).. {.. GlgTagRecord tag_record = tag_records.get(i);.. switch( tag_record.data_type ).. {.. /* In the demo mode, just invoke methods that fill individial.. tag records. In a real application, the code can issue a single.. query to a database to get data for filling all t
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Perl5 module source, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):174
          Entropy (8bit):4.5524142738376305
          Encrypted:false
          SSDEEP:3:hZCM6v/RQEVDE/CQF9RriQ+rTkGERG1s2AqPZqRQE0/FVSuM9QcraJt:hZCjpQeEK8uQ+BE02QxFVSD9TKt
          MD5:924826C5822ECB0473CCE83B4C73164A
          SHA1:30924164F74814CC10DD86B2CBB85F32A7306F33
          SHA-256:61DD49065B1ABCBCAD3F47BF5F4B10906C115824A4DFFF0B23DF05724E84586D
          SHA-512:2EA2ED55FDA714594D32B5F4F386E5F8FB779DA4620EB2330907B72734DB5636104BE8012E570B824586A50C5B10196724B77B47CD1D352BA41FC2974DDBA06C
          Malicious:false
          Preview:package glg_demos;....// Interface for logging servlet messages into the tomcat log file...public interface ServletLogInterface..{.. public void Log( String message );..}..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):1028
          Entropy (8bit):5.0342231788634635
          Encrypted:false
          SSDEEP:12:hnrJwrlcWm8kc0HRrULoUqMMLlnrMMBnMaowtzB6VlIWurzHkj6pF6F9tUzPlyUy:hrJwr/YHRioUqhRngMBnJowD6VL+pkRn
          MD5:C3BF580B770E622B9EFAD48F53EF4AD0
          SHA1:0FD5CA30AE69753791E2B274639CDBF7A04576B3
          SHA-256:4064698E28152CA4DD4722DC2FA51DBAA252C991B37EF495D6B78468BFE3B45B
          SHA-512:E697863334DBE26BCC8CF332DBC080B8D8FF2696FDAE9BBF9BF40EB07E5D498626CEBA8DF5AB68C2A0EEA5EF4B4E6A78A081A772E2542375EC3EA9A486B93D4B
          Malicious:false
          Preview:Imports System.Reflection..Imports System.Runtime.InteropServices....' General Information about an assembly is controlled through the following ..' set of attributes. Change these attribute values to modify the information..' associated with an assembly.....' Review the values of the assembly attributes....<Assembly: AssemblyTitle("")> ..<Assembly: AssemblyDescription("")> ..<Assembly: AssemblyCompany("")> ..<Assembly: AssemblyProduct("")> ..<Assembly: AssemblyCopyright("")> ..<Assembly: AssemblyTrademark("")> ..<Assembly: CLSCompliant(True)> ....'The following GUID is for the ID of the typelib if this project is exposed to COM..<Assembly: Guid("D5ABCE68-C7C7-43C3-9254-B506F1E4F83F")> ....' Version information for an assembly consists of the following four values:..'..' Major Version..' Minor Version ..' Build Number..' Revision..'..' You can specify all the values or you can default the Build and Revision Numbers ..' by using the '*' as shown below:....<Assembly:
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):57344
          Entropy (8bit):4.3550936538729905
          Encrypted:false
          SSDEEP:768:m97VNzdJfjVvsOJOh/FKIzV3fICsul5PDWDLozTB+:Y7lBVHO3PzVPIC/l5PVB+
          MD5:BE1BA06E37E0CA98C2B74C76E77F2963
          SHA1:74B6A628AB243176D3B740CAAA361F723EF00ED8
          SHA-256:661B4B775FE7F94801DCC7D46A2B0215C999F803EE50C082F41E41A6C76BF5F5
          SHA-512:17114E6DA6704A3EF1500B057A55727631189ECFAED8B62E02D8770A58994DBA4683850249ADCB3FC481D1D4F59B41893936128D438AB10DDBD7CAB51993F988
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...2.DQ...........!......... ........... ........@.. ....................... ............@.................................L...O.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):6323
          Entropy (8bit):4.885341068514145
          Encrypted:false
          SSDEEP:96:KijrkiK5k5LPXbac9m5Lv6FzSvd4gIRjETUT2+0qSdvabvDBwbjBu3FqvTFLqetf:vjrbLPD9sLvIzSvKgIqUyamtdl
          MD5:409B0952F187094298FB3822B3F8BA96
          SHA1:5DE95774D24879BBBFB3E121E471A2144B04C97A
          SHA-256:36C8A2FD67E211D974B61888192D1E42298F84E57C9046184F48AEEE5E3948B4
          SHA-512:E0CE8236EC836FE0E8A127E1FE2CF816B0F4C3606A18C8B6AA248400D551306AB7D581D8A5BF1078DBEFC70D95DAC7D9D9C7A5ACC59436BE6474E84D228D3376
          Malicious:false
          Preview:<?xml version="1.0" encoding="utf-8"?>..<root>.. .. Microsoft ResX Schema .. .. Version 2.0.. .. The primary goals of this format is to allow a simple XML format .. that is mostly human readable. The generation and parsing of the .. various data types are done through the TypeConverter classes .. associated with the data types... .. Example:.. .. ... ado.net/XML headers & schema ..... <resheader name="resmimetype">text/microsoft-resx</resheader>.. <resheader name="version">2.0</resheader>.. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>.. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>.. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>.. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>.. <data name="Bitmap1" mimetype="application/x-microsoft.ne
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF, LF line terminators
          Category:dropped
          Size (bytes):10343
          Entropy (8bit):4.770016748758299
          Encrypted:false
          SSDEEP:192:WQ1881R/pVLC3A81I/6c1ErcHigHRVtkKdiQQrkuVNYrsG/JewA3aJS5:b1VxVLC3A81j3cHigHjOhQQrOg
          MD5:0310C37B13DFA5A98D62C829A1382EC1
          SHA1:949AE8EF68FF8A62D8DA22B821873D00205F330F
          SHA-256:5D7634AFD8F7D7A19A4A564724A28D77A616379F2170784951334A15718CAA09
          SHA-512:8BBF38AC9988CC51242CF1DB3F267A9A19E0C7879FDE0250528D68579B9009D5339C00FA3F0B44625EA0450300983286750951D5297E2423FD0F91DF32533B05
          Malicious:false
          Preview:..'This example demonstrates the use of a GLG bar graph...'The graph is initialized using HCallback and VCallback, ..'it is updated periodically with random data using a timer,..'in the OnTimerUpdate function. ..'..'When a user selects a particular bar (DataSample) with the..'mouse, the DataSample's name and value get displayed in a ..'text object...'..'The DataSample selection is processed in the Input2..'callback, as a CustomEvent. A Custom MouseClickEvent is ..'added to the DataSample object in the Builder, causing..'an event of type "CustomEvent" to be generated when the..'user selects a DataSample with the mouse.....Imports System.IO..Imports System.Timers....Public Class Form1.. Inherits System.Windows.Forms.Form.... 'Time interval for periodic dynamic updates... Dim TimeInterval As Double = 500.0.... Dim IsReady As Boolean = False.... 'Use Random class to generated random .. 'data for simulation... Dim random As New Random().... 'Timer for handling period
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):57344
          Entropy (8bit):4.414828723962867
          Encrypted:false
          SSDEEP:384:aA2ox24QInCxkjubIXXPMnVUW55iz/XIaOd7EvQanKwCZwLSotZr2+EGLFGEZrjc:521InCxkju89W55izQaOan0gr2+NqwA
          MD5:1B93864CDD96B9B9A295B13053B5F66E
          SHA1:6517476C6466EF618CD412279E5FAC19F19A544F
          SHA-256:56D565D1EA22F6E8C0BF7D3587BE60C3E56E4E6CC957C5411CAD4C9768341F64
          SHA-512:EA37B933497409C24A3988456DB20975CA86D4B7912315785814593DEAB06423160F5A24CDB7B9C639F2DE866738AF609633405123B9DB150EF74E7287FA25BA
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....HQ...........!......... ........... ........@.. ....................... ............@.................................D...W.......x............................................................................ ............... ..H............text........ ...................... ..`.rsrc...x...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):1348
          Entropy (8bit):4.811181883758681
          Encrypted:false
          SSDEEP:24:3YCnS8geRiaRH+c4qI4YggmQntbS7HGmeCiry:5iUH+c4qNglw7mmary
          MD5:5E5452E35E047113001ABF16E4496964
          SHA1:9D685B7D9D2715EA0D28A162D39A384B6A755D06
          SHA-256:0D6A501C4584E73901A1BA588A76F65751FB44198E2B3266C9108460CE395C21
          SHA-512:D0BF598B375E819E6EAE498C61E9129123EEF8B9E5534DB28AC09F29CC2B38BBCFB42263C74E6341B22633FEDA7CA6EE63417D760A434F14B8D27A2D7230CD74
          Malicious:false
          Preview:<?xml version="1.0"?>..<configuration>.. <system.diagnostics>.. <sources>.. This section defines the logging configuration for My.Application.Log -->.. <source name="DefaultSource" switchName="DefaultSwitch">.. <listeners>.. <add name="FileLog"/>.. Uncomment the below section to write to the Application Event Log -->.. <add name="EventLog"/>-->.. </listeners>.. </source>.. </sources>.. <switches>.. <add name="DefaultSwitch" value="Information"/>.. </switches>.. <sharedListeners>.. <add name="FileLog" type="Microsoft.VisualBasic.Logging.FileLogTraceListener, Microsoft.VisualBasic, Version=8.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a, processorArchitecture=MSIL" initializeData="FileLogWriter"/>.. Uncomment the below section and replace APPLICATION_NAME with the name of
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 36949
          Category:dropped
          Size (bytes):8928
          Entropy (8bit):7.976968233750133
          Encrypted:false
          SSDEEP:192:1yvyDkzek4bW6aKgqNF0PtVORkzP78Z/U9ClHg6WXZhzuzd:EyQzel0fqNFKORjZ/UCHg6QZ9uzd
          MD5:122216AB36CE2C1B9C7F0E35BD140ACF
          SHA1:446220FB6A2763E68931C9B1A7E85493CA0A8041
          SHA-256:F783725EE9113A57D4C2F3CB305D0E0CC17BECB5E96984D73986470DB26D0D2F
          SHA-512:5299739A69FABD7D5D37F407D2E664D3CC50530C1FEEA431A2C04BE90BA40FC749B22070EF8E16FAE8E3D3CB903DFDC0C71BE84329DBEB1983DB963F74FCE6A5
          Malicious:false
          Preview:...........}I.%...]f..p.......$J..5.uqz.c....e..........G.F.a1..{..7.;.....Ga..>|..w.....n...g.>_.....2.._.j..Y.`.hOn.i..:O>.G.B4..(m...z...S..k.yu.*.P..u...'...Y.......K4.G.B..Fa...,.Ek~.d....o+...UI].g.%.rD....(....q.V7$..*.......J1xS..<u.N...QA.(.Q..W.FY{.C...6......f.Pc...d......B.b2.gl./........':...E.9kHYqJ..^.*....z......\W...l:Z.S[.X....].'................:$z.&....'....|b.f.#L..n1;.n..0...H.;h..|..|t.C.W.8.I...../.....Y ....9.....B.=...$.a....(RN..c*...=...y..m..').".$. l.....Ja.a&a...p.x.2(..Q./.9..4.LF.n.....w.@.S..T)N..gxW.....t...U]@o+..T...J.]P.$...M.q.1._....z.a....)....{G.}...._..9.....R.H!.....^.w.....D.".........{.~.~.~lrt..G..... |.._.ps*..G..@S...T...=k.R]....d^.ThO..n.....w....k.6bH..m.7V..A.X.a'_...........u....[......D.>.>......7..WM..76.X|#..X..3.!.j..k..p........W...-.".MP.a..'..vi$<.M..}^..\7.T.b..g.{.....#.f.0vlsJ...0... ..*?.9..Ji..5.......>..:6....Hp....f.AL..0.......#>Nb.......[1.. ....H2?Li.S.......p1.s.lU
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):896
          Entropy (8bit):5.535173359274572
          Encrypted:false
          SSDEEP:12:zPE7Rz7m+KJSLfhJhIabwZhRrr9fw6RrehIabwKA6HVhIabwKi+hIabwD6zhIabt:zPExHKmhJepB6ed61eR+eb6zer8uW
          MD5:1AC3E0C07FC546E778E7A101C04C7292
          SHA1:FC6A9C6841E712780EE856B247D21E7266DB381A
          SHA-256:2583842BC4E2581CBC30B5646EBE1FFF31982541FF009E94F8F9D30B0CAAEBAB
          SHA-512:157E6FCDC4C3C0B6D1BD091124EA7DBDC9A3789B2472191F6F0C1CF487A4725371AABADE7D7C867FAAD86E5E687A1EB952DEE07D3B5BCB6436F60A71F9454D5F
          Malicious:false
          Preview:Microsoft Visual Studio Solution File, Format Version 11.00..# Visual Studio 2010..Project("{F184B08F-C81C-45F6-A57F-5ABD9991F28F}") = "graphs", "graphs.vbproj", "{4C391A24-03EB-451D-A7D0-F86B06DEC003}"..EndProject..Global...GlobalSection(SolutionConfigurationPlatforms) = preSolution....Debug|Any CPU = Debug|Any CPU....Release|Any CPU = Release|Any CPU...EndGlobalSection...GlobalSection(ProjectConfigurationPlatforms) = postSolution....{4C391A24-03EB-451D-A7D0-F86B06DEC003}.Debug|Any CPU.ActiveCfg = Debug|Any CPU....{4C391A24-03EB-451D-A7D0-F86B06DEC003}.Debug|Any CPU.Build.0 = Debug|Any CPU....{4C391A24-03EB-451D-A7D0-F86B06DEC003}.Release|Any CPU.ActiveCfg = Release|Any CPU....{4C391A24-03EB-451D-A7D0-F86B06DEC003}.Release|Any CPU.Build.0 = Release|Any CPU...EndGlobalSection...GlobalSection(SolutionProperties) = preSolution....HideSolutionNode = FALSE...EndGlobalSection..EndGlobal..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):5333
          Entropy (8bit):5.282472821207915
          Encrypted:false
          SSDEEP:96:6avtnwLTEjL2LjNAtlVS8f9UGaVS8f9Uovjt/s099BhIeNfi+aR+VUls3:3twLT9iVmpVmAxE09PSeHa63
          MD5:B99844CA92347DCD1168EE72F7327CB5
          SHA1:50C1C4B12B4C55B150A0909B496870D2EDD6C27D
          SHA-256:5E3AAA2EA271DB49C0B1AE6F160CB65FF933A404ADEE021FC709E10B82CCD3FC
          SHA-512:1731096BD7536F820AEB0331B4510E37CC46318D992A47F05C71C3FF5F11DE464370E4843F1F23A310F4574E0D939AAE51DD8ADEBB7CA4F7B67ACC0E744CB849
          Malicious:false
          Preview:.<?xml version="1.0" encoding="utf-8"?>..<Project DefaultTargets="Build" xmlns="http://schemas.microsoft.com/developer/msbuild/2003" ToolsVersion="12.0">.. <PropertyGroup>.. <ProjectType>Local</ProjectType>.. <ProductVersion>8.0.50727</ProductVersion>.. <SchemaVersion>2.0</SchemaVersion>.. <ProjectGuid>{4C391A24-03EB-451D-A7D0-F86B06DEC003}</ProjectGuid>.. <Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>.. <Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>.. <ApplicationIcon>.. </ApplicationIcon>.. <AssemblyKeyContainerName>.. </AssemblyKeyContainerName>.. <AssemblyName>graphs</AssemblyName>.. <AssemblyOriginatorKeyFile>.. </AssemblyOriginatorKeyFile>.. <AssemblyOriginatorKeyMode>None</AssemblyOriginatorKeyMode>.. <DefaultClientScript>JScript</DefaultClientScript>.. <DefaultHTMLPageLayout>Grid</DefaultHTMLPageLayout>.. <DefaultTargetSchema>IE50</DefaultTargetSchema>.. <DelaySign>false</DelayS
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):2073
          Entropy (8bit):5.049779288366458
          Encrypted:false
          SSDEEP:48:3ol5wZMDDDwgxpJdLan+NjjSCvLan+NjjS6:4l5wydG+NjjSCvG+NjjS6
          MD5:8E2C5076182FDE04FDB0B07BF17ED1A9
          SHA1:3C9DFA48480A6547B95B9705EE13C2395346D4EA
          SHA-256:6CF1B852C48260073EA14CC79236C6063580FDB2182BDD059E7DBC5DEBEC0183
          SHA-512:8F282043B65B84BFE45FA33AB36FEC6051337F60277866F8442CC29C80DE50579CE6BE4A659BE347A9F5C1010148A9904C91813EBA56EFE789998D60E4FE6BFA
          Malicious:false
          Preview:.<?xml version="1.0" encoding="utf-8"?>..<Project xmlns="http://schemas.microsoft.com/developer/msbuild/2003">.. <PropertyGroup>.. <Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>.. <Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>.. <ReferencePath>.. </ReferencePath>.. <CopyProjectDestinationFolder>.. </CopyProjectDestinationFolder>.. <CopyProjectUncPath>.. </CopyProjectUncPath>.. <CopyProjectOption>0</CopyProjectOption>.. <ProjectView>ProjectFiles</ProjectView>.. <ProjectTrust>0</ProjectTrust>.. </PropertyGroup>.. <PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Debug|AnyCPU' ">.. <EnableASPDebugging>false</EnableASPDebugging>.. <EnableASPXDebugging>false</EnableASPXDebugging>.. <EnableUnmanagedDebugging>false</EnableUnmanagedDebugging>.. <EnableSQLServerDebugging>false</EnableSQLServerDebugging>.. <RemoteDebugEnabled>false</RemoteDebugEnabled>.. <RemoteDebugMachine>.. </Rem
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):114
          Entropy (8bit):4.513327163896342
          Encrypted:false
          SSDEEP:3:JLWMNHUz6Gbf/FZ4oaMNW21oFZqgGMaZTtgGM8Xbn:JiMV06Gbf/hE21teafgp8Xbn
          MD5:1AED4010A7EDC1EFC8B5AE2648B4FD02
          SHA1:54E88BADC46741363BD4186E92115CBCFDA66318
          SHA-256:5C641FDA08DE5C7DD12482789B15CD45D40B01E958210F62C6C2A7172F686BFD
          SHA-512:8AAF69BFA77156690482896A99B22238C9108B57602210078C0D2290DC4E9D48DCC7B26198700A01F082C25E6A4CDF3958E07E2839FEB1EF472EB9459E1517D6
          Malicious:false
          Preview:.<?xml version="1.0"?>..<doc>..<assembly>..<name>..graphs..</name>..</assembly>..<members>....</members>..</doc>
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):185
          Entropy (8bit):4.952459932783491
          Encrypted:false
          SSDEEP:3:vFWWMNHU8LdgCQcIMOofMuQVK/F9URAmIRMNHjFHr0lUfEyhTRLQGFvREBAW4QIm:TMVBd1IGMfVKNS7VJdfEyFRLQSJuAW44
          MD5:C28AAABC78575DEF4EACFB6A17B31A71
          SHA1:47327F937839D9BDD11ABAF984B0DD4B02EF0AA5
          SHA-256:E91325A9775311BBC9AC3D0D0C188F6BDD0882638D2AD11F518BF1283F8BCB7B
          SHA-512:E487EDC612F5839B81CB516E409D476381F1B50C96002C4CEF2265CCF3AECEAEDC7551C47B9740DE456780924C76C1E789F3DB057867D285E99C27663064000B
          Malicious:false
          Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.6.2"/>.. </startup>..</configuration>..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):49152
          Entropy (8bit):5.244061910596166
          Encrypted:false
          SSDEEP:768:n3VNzvpZLHTlk+VCPrlNSQc0psEib5D++++I+SEZjBLOACPj8JlkqxasXzTEG4:n33/LHRCPq5D++++I+SEZlLOLPj2lkaO
          MD5:5C9A6F62934EF5D60392FE5FDBEF65EF
          SHA1:CBD054739A5073ABE0CA3480D60D6D03CD14D43D
          SHA-256:CA442276F5B1388352119AE5C16B8820A9892841C8EABDA4467C25517F6919AA
          SHA-512:3755B174EF45CA1AA4B7ABA2947BEC05B5DCAD9C42D5942A81EE056B115D9BE81D332BDCF830F809EA69446C7C12CA223E1732884238D4B6B6F5ED4B62CB2CE5
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...r .\...........!..................... ........@.. ....................... ............@.....................................K.................................................................................... ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........Z...|..........................................................~.r...p(......%..x...s....(....*..{....-.rK..p.s....z.{....o....*..{....-.rK..p.s....z.{.....o....*..{....-.rc..p.s....z.{....o....*..{....-.rc..p.s....z.{.....o....*..{....-.ry..p.s....z.{....o....*..{....-.ry..p.s....z.{.....o....*..{....-.r...p.s....z.{....o....*..{....-.r...p.s....z.{.....o....*..{....-.r...p.s....z.{....o....*..{....-.r...p.s....z.{.....o....*..{....-.r...p.s....z.{....o....*..{....-
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):859
          Entropy (8bit):5.472112387979843
          Encrypted:false
          SSDEEP:12:tbPE7Rz7m+PyH84NRrrfVA6RrxH8bXhHhHxUH8bXhHGEUH8F0H8C8PjkW:pPExHPWfVWHhRbHGEzQ8gW
          MD5:D6BFCB8431F738EE3F53E5C103E27634
          SHA1:AACAD5FA04B322FD9A514A85704C18473A12D387
          SHA-256:105E80541DA3D042EB38D7B4FE33392D5BDFF223A10703A9ECA8B6393A54C7D1
          SHA-512:70E5653FC42C59ED3AB92A5F2319B0F417D2934BD2E0DD99E41F4E387497EE5887044771F327517309975FA70D930B4A272FD2EB0BE9AD3FBBC88EE9714FD255
          Malicious:false
          Preview:...Microsoft Visual Studio Solution File, Format Version 11.00..# Visual Studio 2010..Project("{F184B08F-C81C-45F6-A57F-5ABD9991F28F}") = "Dashboard", "Dashboard.vbproj", "{6ACB611A-28EC-48F9-86B5-444408FE8284}"..EndProject..Global...GlobalSection(SolutionConfigurationPlatforms) = preSolution....Debug|x86 = Debug|x86....Release|x86 = Release|x86...EndGlobalSection...GlobalSection(ProjectConfigurationPlatforms) = postSolution....{6ACB611A-28EC-48F9-86B5-444408FE8284}.Debug|x86.ActiveCfg = Debug|x86....{6ACB611A-28EC-48F9-86B5-444408FE8284}.Debug|x86.Build.0 = Debug|x86....{6ACB611A-28EC-48F9-86B5-444408FE8284}.Release|x86.ActiveCfg = Release|x86....{6ACB611A-28EC-48F9-86B5-444408FE8284}.Release|x86.Build.0 = Release|x86...EndGlobalSection...GlobalSection(SolutionProperties) = preSolution....HideSolutionNode = FALSE...EndGlobalSection..EndGlobal..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):5587
          Entropy (8bit):5.22521937107071
          Encrypted:false
          SSDEEP:96:Dl5trwLOGT0DoDlHzEEOdsHSL5vB5+NA1rxU4JR7RpRLU5OujL+U:PiLOGIsLGSNA95UgU
          MD5:912FB655777ED713ABDCE58CAE4610CC
          SHA1:AADA85295AB9B411DE1CBBD353134D4AC4387DAF
          SHA-256:9438C7B2B994BA8AF7E08B63D8FA36DDAA2828CA201C66BE42B3BF116C48C0E2
          SHA-512:22DA3F11D53BC593E5B2553E299A0C2F9FBF9BE6186B7CD6B1BD2CC52C190BEDE83F95F575771DF89180406175C8A798069B3F03D6F7585BA6969B7BAAA3FF83
          Malicious:false
          Preview:.<?xml version="1.0" encoding="utf-8"?>..<Project ToolsVersion="12.0" DefaultTargets="Build" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">.. <PropertyGroup>.. <Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>.. <Platform Condition=" '$(Platform)' == '' ">x86</Platform>.. <ProductVersion>.. </ProductVersion>.. <SchemaVersion>2.0</SchemaVersion>.. <ProjectGuid>{6ACB611A-28EC-48F9-86B5-444408FE8284}</ProjectGuid>.. <OutputType>WinExe</OutputType>.. <StartupObject>Dashboard.My.MyApplication</StartupObject>.. <RootNamespace>Dashboard</RootNamespace>.. <AssemblyName>Dashboard</AssemblyName>.. <FileAlignment>512</FileAlignment>.. <MyType>WindowsForms</MyType>.. <TargetFrameworkVersion>v4.6.2</TargetFrameworkVersion>.. <TargetFrameworkProfile>.. </TargetFrameworkProfile>.. </PropertyGroup>.. <PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Debug|x86' ">.. <PlatformTarget>x86</PlatformTarg
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):668
          Entropy (8bit):4.847515248077347
          Encrypted:false
          SSDEEP:12:MMGtTsc+aaJ+bG8YQRHqe02Vh+KNboQR/H7bWa3QR3pub:8rrG8vE4NbfBHPWaA/ub
          MD5:C412F67AC65DFAEEE0208033001F0ABE
          SHA1:A92FD474BD76706DBD2C4FA0303F977CC46E0BA3
          SHA-256:0804E35F333B72F1EFE452BBCCBD5ECA51B6E9F65DFD5C7F210F36BD972672E5
          SHA-512:DA2FEF20039AB109CB2C8F09A2B2553361111E82E402046C5634C413577609733C8884199BC462CBD1222AD0F829EB9CCAEF18AF95BF4A577BE05C156B8A4981
          Malicious:false
          Preview:.<?xml version="1.0"?>..<doc>..<assembly>..<name>..Dashboard..</name>..</assembly>..<members>..<member name="P:Dashboard.My.Resources.Resources.ResourceManager">...<summary>.. Returns the cached ResourceManager instance used by this class...</summary>..</member><member name="P:Dashboard.My.Resources.Resources.Culture">...<summary>.. Overrides the current thread's CurrentUICulture property for all.. resource lookups using this strongly typed resource class...</summary>..</member><member name="T:Dashboard.My.Resources.Resources">...<summary>.. A strongly-typed resource class, for looking up localized strings, etc...</summary>..</member>..</members>..</doc>
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):2099
          Entropy (8bit):4.883993267216954
          Encrypted:false
          SSDEEP:48:hc2q26K3RMn0V1hOq0RSFhOAOzQTOx31I/6A1ErOlLiLrlXviFqxQTOJxkVFRP:hcVKhMnqLh0RI3Ku81I/6A1ErOFiLrpS
          MD5:492B6191FEBD9B544CCB9BCBC069E034
          SHA1:4F4A0FC8D460D259C89CE6CB2CC0F13F181090A0
          SHA-256:A50F2A1E5EC3DB3908902B48F73E6A06D6C04839FDB507C2C461E6B392E8A136
          SHA-512:D331FCE8D90BDF023D4DAF2508A89700BFE3161BA46DA6E1E96134F5E077DEC51359D4E51C0769A36130C02A6382ADE709326DA3B4F77506D0229D34AFBF7C21
          Malicious:false
          Preview:.<Global.Microsoft.VisualBasic.CompilerServices.DesignerGenerated()> _..Partial Class Form1.. Inherits System.Windows.Forms.Form.... 'Form overrides dispose to clean up the component list... <System.Diagnostics.DebuggerNonUserCode()> _.. Protected Overrides Sub Dispose(ByVal disposing As Boolean).. Try.. If disposing AndAlso components IsNot Nothing Then.. components.Dispose().. End If.. Finally.. MyBase.Dispose(disposing).. End Try.. End Sub.... 'Required by the Windows Form Designer.. Private components As System.ComponentModel.IContainer.... 'NOTE: The following procedure is required by the Windows Form Designer.. 'It can be modified using the Windows Form Designer. .. 'Do not modify it using the code editor... <System.Diagnostics.DebuggerStepThrough()> _.. Private Sub InitializeComponent().. Dim resources As System.ComponentModel.ComponentResourceManager = New System.C
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):6326
          Entropy (8bit):4.8866062440043745
          Encrypted:false
          SSDEEP:96:fijrkiK5k5LPXbac9m5Lv6FzSvd4gIRjETUT2+0qSdvabvDBwbjBu3FqvuFSFLT2:KjrbLPD9sLvIzSvKgIqUyahFVzl
          MD5:7D27AEA4022F1054C5C98DA07B67C378
          SHA1:3678577E7EA7C61CDB7F290598A2645F42D5DBD6
          SHA-256:6E79A00523844CCCEC6E7198AFA256C8ACC4F8D66DAF0FF0617DA4051DAD1C42
          SHA-512:7B7B2F3F144E802A586CEDEB8B21DA749B029350657845C7530AECD61E09254F64A8AEFA156B93FB798FB95544348672339D74A6AC95FA9F925834101F8BA4D2
          Malicious:false
          Preview:.<?xml version="1.0" encoding="utf-8"?>..<root>.. .. Microsoft ResX Schema .. .. Version 2.0.. .. The primary goals of this format is to allow a simple XML format .. that is mostly human readable. The generation and parsing of the .. various data types are done through the TypeConverter classes .. associated with the data types... .. Example:.. .. ... ado.net/XML headers & schema ..... <resheader name="resmimetype">text/microsoft-resx</resheader>.. <resheader name="version">2.0</resheader>.. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>.. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>.. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>.. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>.. <data name="Bitmap1" mimetype="application/x-microsoft
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):7774
          Entropy (8bit):4.642622168440542
          Encrypted:false
          SSDEEP:192:J9R1Cx2pxnEB2VVro/NNoL9BJ2NUMmu1AWilK/C/iy:d1Cx2pxEcVVrYNC2N71AWill
          MD5:F5F1FF1BD00673894B0D59658CCCAB2E
          SHA1:9E61316F3E918C006F531012752BDE8D7DDF4F0B
          SHA-256:04040501B261EDDC686BF325F5732B67E207EAAC049EABE829DE7A59F1FA41D3
          SHA-512:52C273E66BC1B404ECC2C10024895EACF406D474C7667BA1D448436504CFCFA54F1B31D47ACCA1DB9A1FC25155E4004886D66231F2500BE2384EB28D2ED2E1E0
          Malicious:false
          Preview:.Imports System.IO..Imports System.Timers....Public Class Form1.... ' If set to true, tags defined in the drawing are used for animation... ' Otherwise, object resources are used to push real-time values into the.. ' drawing... Dim USE_TAGS As Boolean = True.... Dim IsReady As Boolean = False.. Dim UpdateInterval As Double = 100.0 ' Timer update interval in msec.... 'Timer for handling periodic dynamic updates... Private Shared Timer1 As System.Timers.Timer.... 'Flag to prevent a race condition when the timer is stopped... Dim Timer1Enabled As Boolean = False.... ' Used for simulated data.. Dim counter As Integer = 0.... Public Sub New().... ' This call is required by the designer... InitializeComponent().... ' Add any initialization after the InitializeComponent() call... ' Set size for AxGlg1 control.. ResizeGLGControl().... ' Set the drawing name to the GLG control... Dim dir_name As String =
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):47616
          Entropy (8bit):5.389799465762674
          Encrypted:false
          SSDEEP:768:Ta5Q3OdkbSx4kO7v7rkfqvN18hvN18O3aIaF0rJFVUr2+yNw4x:Ta5Q3OdkbSx4kOAfqvN18hvN18eFX9FF
          MD5:B2C647C3E227B6B5A63BEBAB0C3EA145
          SHA1:2B8538A58DC2043422761EDA37B08A9E56F50592
          SHA-256:C4A0441A756DDC039A2781C2AC6A8DA61F0FA37BFF60D976E1075549FCEBFFE6
          SHA-512:53815A8FF69E971F7314BBEFF874CA1296C8B73C97AAFB8AF5D461ED561422126AE81B08578FDFCD62F4974C4C344D1B9E9274F813BC7721863FFA50A1210D49
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...r .\...........!..................... ........@.. ....................... ............@.....................................S.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........7..............................................................0..2...........{....9#.......{........................ol...**...0..&...........{....9........{............on...**...0..............{....9........{....op...**...0..&...........{....9........{............or...**...0..6...........{....9'.......{............................ot...**...0..&...........{....9........{............ov...**...0..............{....9........{....ox...**...0..............{....9........{.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):1513
          Entropy (8bit):4.713918511325155
          Encrypted:false
          SSDEEP:24:+MhvlcKvcwMT277Gg3VbxaZONpfDYk/nm+Lr2M9U:hplQnT27yOVsZgfDYk/nmO39U
          MD5:B414AC95AC21D75672F3EFEFBA022972
          SHA1:123EE1925F04E78EA2215E7ED1D10DECCFBD052B
          SHA-256:564790D9FD9F77FBCE96A52B39FCE1FEF44C207462F33ACAEF57AB75E884B920
          SHA-512:97D0E2A47B6686ED1D09B9F9309DD927A34C904EA9660848A69DC7B589A3BEEE6EDFEE3D8E8F9E1B403667CD5CAE31C3292ACDC5B5ED374D3BBFB8272545A753
          Malicious:false
          Preview:.'------------------------------------------------------------------------------..' <auto-generated>..' This code was generated by a tool...' Runtime Version:4.0.30319.42000..'..' Changes to this file may cause incorrect behavior and will be lost if..' the code is regenerated...' </auto-generated>..'------------------------------------------------------------------------------....Option Strict On..Option Explicit On......Namespace My.. .. 'NOTE: This file is auto-generated; do not modify it directly. To make changes,.. ' or if you encounter build errors in this file, go to the Project Designer.. ' (go to Project Properties or double-click the My Project node in.. ' Solution Explorer), and make changes on the Application tab... '.. Partial Friend Class MyApplication.. .. <Global.System.Diagnostics.DebuggerStepThroughAttribute()> _.. Public Sub New().. MyBase.New(Global.Microsoft.VisualBasic.ApplicationServices.Auth
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):510
          Entropy (8bit):5.212669810442255
          Encrypted:false
          SSDEEP:12:MMHdvZX8iPivEkRnKVoFonpHftQAFKZguXtt:JdvB8DZKVoFonpHftQAFlatt
          MD5:8D39B4AF3F919328612B64FCBF5D1B8C
          SHA1:CBBF49B239334726057F011FF11A3EA4DC3C2B74
          SHA-256:5605000614C35923161D336908A5D48DD74FAAFF90177E540F1D9B3C88109DA5
          SHA-512:CA46793FED311C87EFC96BD2631C283D7B2CBBA006474988462200A916CE8DE86DC49E789459B681392A5B9BDBF61108C81C11ABCDF9527A99825450E5CE538A
          Malicious:false
          Preview:.<?xml version="1.0" encoding="utf-8"?>..<MyApplicationData xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema">.. <MySubMain>true</MySubMain>.. <MainForm>Form1</MainForm>.. <SingleInstance>false</SingleInstance>.. <ShutdownMode>0</ShutdownMode>.. <EnableVisualStyles>true</EnableVisualStyles>.. <AuthenticationMode>0</AuthenticationMode>.. <ApplicationType>0</ApplicationType>.. <SaveMySettingsOnExit>true</SaveMySettingsOnExit>..</MyApplicationData>..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):1171
          Entropy (8bit):5.054135417146806
          Encrypted:false
          SSDEEP:12:5bmnrJwrlcWm8kc0HRrULoUsRLlnrMMXjnWuwtzdWurzHHF9tUzPlyU1hI2DCio2:0rJwr/YHRioUIRngMXjnWuwyqRry
          MD5:05D0B62BE111CDA338E657B729FCB95D
          SHA1:B35020089689F85CC1194675B886725F89772B60
          SHA-256:80930282E0EC21D176EE1EA79B67E3C0AC79F4B3E48361C69FEB6EDFA7DF1D8A
          SHA-512:EEED096F8FE47BC5434B7544250DC3069B18DF0327F9B6C36B69ED31EAC6307F3343E7C8B008D12298172CD34C902BA0DB68D756E0172475B99773C9109AD074
          Malicious:false
          Preview:.Imports System..Imports System.Reflection..Imports System.Runtime.InteropServices....' General Information about an assembly is controlled through the following ..' set of attributes. Change these attribute values to modify the information..' associated with an assembly.....' Review the values of the assembly attributes....<Assembly: AssemblyTitle("Dashboard")> ..<Assembly: AssemblyDescription("")> ..<Assembly: AssemblyCompany("")> ..<Assembly: AssemblyProduct("Dashboard")> ..<Assembly: AssemblyCopyright("Copyright . 2018")> ..<Assembly: AssemblyTrademark("")> ....<Assembly: ComVisible(False)>....'The following GUID is for the ID of the typelib if this project is exposed to COM..<Assembly: Guid("714d3b81-1cbc-44bb-9fb9-639e3fa61911")> ....' Version information for an assembly consists of the following four values:..'..' Major Version..' Minor Version ..' Build Number..' Revision..'..' You can specify all the values or you can default the Build and Revision Numb
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):2779
          Entropy (8bit):4.698957375348975
          Encrypted:false
          SSDEEP:48:hplQng/qCkA60PGO7nXA5+c3G8KOYOKOlGtd3OYOKMQ5GB3:LlQyl7XJNdJiEGB3
          MD5:E302EEB30487220E055691D3E2250CF8
          SHA1:7C82CAEE983A3C7538ED194F35E30FD2CE211731
          SHA-256:9BC0F44B7A9FFBCA1C3A614F65A9538479E9F031EB6A4D1AC0AB29753F86338D
          SHA-512:18A704C3CD3F2B70B240A798BF48405C63EAB57A533BB6C9BCD74928E1E9603AAD282826EA0212D0EF095CB2CD4131D531DCD7F0CE1B8F03D0EDC8C4A76ECFED
          Malicious:false
          Preview:.'------------------------------------------------------------------------------..' <auto-generated>..' This code was generated by a tool...' Runtime Version:4.0.30319.42000..'..' Changes to this file may cause incorrect behavior and will be lost if..' the code is regenerated...' </auto-generated>..'------------------------------------------------------------------------------....Option Strict On..Option Explicit On....Imports System....Namespace My.Resources.. .. 'This class was auto-generated by the StronglyTypedResourceBuilder.. 'class via a tool like ResGen or Visual Studio... 'To add or remove a member, edit your .ResX file then rerun ResGen.. 'with the /str option, or rebuild your VS project... '''<summary>.. ''' A strongly-typed resource class, for looking up localized strings, etc... '''</summary>.. <Global.System.CodeDom.Compiler.GeneratedCodeAttribute("System.Resources.Tools.StronglyTypedResourceBuilder", "15.0.0.0"), _.. Glo
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):5612
          Entropy (8bit):4.71537736076697
          Encrypted:false
          SSDEEP:96:fijrkiK5k5LPXbac9m5Lv6FzSvd4gIRjETUT200qSdvabvDIwQBugqvA:KjrbLPD9sLvIzSvKgIqUEa2
          MD5:0CD8C971317D19BBED44757809BCB92B
          SHA1:47B15748ECC8E952C5935170090DB7C269CE4B4F
          SHA-256:66B5EBD1B0FC73F041BA669CE2184F6F471D5E3524EFA34CA31233E9F5395262
          SHA-512:883DBA84BF7DAAE3EA49F9D54C13DDA4F125DA82BA63F90EEBA0900602896AD9492A0ADF7B69B67D838034090AF20926AF5C2934797AFAADB38AA069786C1FC6
          Malicious:false
          Preview:.<?xml version="1.0" encoding="utf-8"?>..<root>.. .. Microsoft ResX Schema .. .. Version 2.0.. .. The primary goals of this format is to allow a simple XML format .. that is mostly human readable. The generation and parsing of the .. various data types are done through the TypeConverter classes .. associated with the data types... .. Example:.. .. ... ado.net/XML headers & schema ..... <resheader name="resmimetype">text/microsoft-resx</resheader>.. <resheader name="version">2.0</resheader>.. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>.. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>.. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>.. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>.. <data name="Bitmap1" mimetype="application/x-microsoft
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):2969
          Entropy (8bit):4.801884325270571
          Encrypted:false
          SSDEEP:48:hplQnTIO7ZLeqZOYOKUXZ5Ia7W5I6fE87R7fxDZOYOK97r9J+/rFA0PGOlOO4/vO:LlQFNLeOJGChC68ylJb+/5tlDeQ3
          MD5:52E88670A786728FE0A0263A40FA0B88
          SHA1:2F7D07E35B2967B83B00CB003BFD1BD6D50803DD
          SHA-256:1727FCA498A9AA46F877387F1BFD165E4DE862567C4C5E3EABC31D3828AB7130
          SHA-512:11AE4CFAE6BB87D472CD0FC118CDB82FE1310DDEA2BD0C14E5E48C773BDC212E8F98545297B9A482C505B6589BCF6F4CB8923411D4118AEE9C63ACE3EE02C84A
          Malicious:false
          Preview:.'------------------------------------------------------------------------------..' <auto-generated>..' This code was generated by a tool...' Runtime Version:4.0.30319.42000..'..' Changes to this file may cause incorrect behavior and will be lost if..' the code is regenerated...' </auto-generated>..'------------------------------------------------------------------------------....Option Strict On..Option Explicit On......Namespace My.. .. <Global.System.Runtime.CompilerServices.CompilerGeneratedAttribute(), _.. Global.System.CodeDom.Compiler.GeneratedCodeAttribute("Microsoft.VisualStudio.Editors.SettingsDesigner.SettingsSingleFileGenerator", "15.9.0.0"), _.. Global.System.ComponentModel.EditorBrowsableAttribute(Global.System.ComponentModel.EditorBrowsableState.Advanced)> _.. Partial Friend NotInheritable Class MySettings.. Inherits Global.System.Configuration.ApplicationSettingsBase.. .. Private Shared defaultInstance As MySett
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):279
          Entropy (8bit):5.114637462383555
          Encrypted:false
          SSDEEP:6:JiM3iWkKjM/J3mUA+DgX9VvO4w/zLhxP7CLK6LA82AYjMRvn:MM3irKjMF4+DgXVw/Jp+Kq2AYjMJ
          MD5:4A12CE12282D0EE237B12E7513037C50
          SHA1:9A820BEF12266F5E641770F44AF881F9517F5222
          SHA-256:AEE1C3CDA12A474A7A8EAD292418EB734CDE3C4A74A4977E0BB0ED160613A1EB
          SHA-512:C8229FFEC5E3A2DF33855A22F53FADE99C88E7C92404C35529D2168EF21597DE0477164FB888DA7192FB3745D47980FA4E8A6259485DFE5A34B481DDD780A432
          Malicious:false
          Preview:.<?xml version='1.0' encoding='utf-8'?>..<SettingsFile xmlns="http://schemas.microsoft.com/VisualStudio/2004/01/settings" CurrentProfile="(Default)" UseMySettingsClassName="true">.. <Profiles>.. <Profile Name="(Default)" />.. </Profiles>.. <Settings />..</SettingsFile>..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):1738
          Entropy (8bit):4.636397193026808
          Encrypted:false
          SSDEEP:24:g9uoT5Jpt3qI/w20neCwHIzez7IWv0OtMzCmzCasiACsLNcJRDz5zLB/gfqO0is:gFTfptqkHIzeDNK3AfLNsRDz5zLmkis
          MD5:CD27CD18CEBED5E2ED088415A7918EF5
          SHA1:6E4EA4E2872B5A1FCC7271BBF0DC70E098B5B25C
          SHA-256:073BB34C0222AD0A7ED4387B47B2AB083F9C3311CEC9693491D777A4807B8ABE
          SHA-512:014A6708C5F20E2845973C20C93C3C4FA19356CB6238C2C81CE2F5E4E656C33893FFB0456DE2ABD21386EB08FF48DE434E126CCD1ABF2D085884407C530954DA
          Malicious:false
          Preview:This example demonstrates how to animate a Glg drawing containing a..panel (dashboard) of GLG controls and handle user interaction in a..GLG widget, such as a button or a slider.....The program loads a GLG drawing dashboard.g created in the GLG..Builder. The drawing contains several GLG widgets, including a few..gauges, a push button, a toggle button and a slider. Each widget was..assigned a unique name, such as "DialVoltage", "DialAmps",.."DialPressure", "StartButton", "QuitButton", etc.....The program performs drawing animation using either tags mechanism or..resource mechanism, based on the setting of the USE_TAGS flag defined in the..program. ....Tags are added at design time in the GLG Builder. For example, Voltage..and Amps dials have tags added to the dial's Value resource, with..TagSource="Voltage" and TagSource="Current" respectively. The dials..are updated with dynamic data values, using simulated data generated..in the GetData() function.....If USE_TAGS=true, the dials are a
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 92247
          Category:dropped
          Size (bytes):20912
          Entropy (8bit):7.982795107703633
          Encrypted:false
          SSDEEP:384:tHYN4vJLlQztu1E4rbZSH2rXMKXnxBY+KdImR0yzvmtynuCRwf/JF+aS8PvU/k:t4N4mxgE8tSHAnxBydP0yzvkyuCRwf1v
          MD5:2B556C801310ED2287AF8278BEC79A56
          SHA1:3145BEF34AACC91DC9548E47163F0940CA813D72
          SHA-256:E17F126731AEDCB2244D7037F7218B0A4064824B664D44EF89A2E389CF0135A7
          SHA-512:88675FAC9A62EAB9D43AD1DD57A79F99E9B8D2284A3C57B28A412765659A1AFF1DF1EBCDB940BA1AE8AE0CE2FEEB05AAE23145C08717E7CC5212BC2CD3773A8F
          Malicious:false
          Preview:...........K.%..&.o.......=.....jU.l.Zj.U=.D...Jf.n&U....9.. .qO2i..f..7O.#.....8..l..0u.......w..~..N.~.O.."..>W........V*.6ZZ..#d@..2..SDsE..V......#...{qZ<...V...n(^~.V.o....?.6{y*J..<...wRD.I...X%z...3..Z..;&..KY.....?..u..G..zK.;1\.......Qe.(.H......&W..N.t..P.........5...L..u.....2.qK..._(k..<t.....Nz..f.......?.f.D.0`.......q/..V....W.>h.:..CC.p.....J./.S.,...(R&.....NJ.'.....?..f..o..;#.Q.Q.%.r....(.....r..(...6.VP.N-..T.SH.E.z....{...w.k.S.tiV@...T#....;..6.3.3.K$.....Y%..;c!fYFz..M.t<.............?...6.)-....z...B...D......h...#..../.."..K|k..;.b.(.n.k9...d.|.w....?.G../.:.......|......6K{.6{.v.i..~ .....+..9....c..]vvYE..Yu...\YJ_tz..p|u%_ws.;Wu..........e..............fg}.v..X..~.......m.r}.t.....$.T.......I.U.i.\-ek.s.C|.?u..y.......~}..G.(.n.t.....C.x.O..:?v.x..... .o..C.i.f.t~.+...v..]......o.....9.......Y(%/...v.ku.....U.w3....F.mY..C.....z.o...V..nF.f.R.TF.*._c.c.}..P0+..5..0v!v.w.v.h..u..i.J)......%}.G.?....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):1041
          Entropy (8bit):4.657423599138291
          Encrypted:false
          SSDEEP:24:MfKmcPKQ22HvZvOGnE8TaKPeU8OKP7UgzLhKJ:WMPKgHvZvOGE8TaKGU8OKQg/EJ
          MD5:5B8353B0FEDD5389538D3550D20D1038
          SHA1:434EB8F887212A1EC35A8F9A50E4F7BF5310822E
          SHA-256:1DEFF9395C5F7B42F0171D67EDC109D6886BF306DC700B6710C5438B7EE5BC3B
          SHA-512:9C553FBBA79B67E7ED6CA9023FCB3656784E5636A5EFA97B71D6E0A3C60614FE0958A1BC962865B1E2A0CD79F7D66442914FB224284DA61639AC6948B551232C
          Malicious:false
          Preview:A GLG drawing to be displayed in the GLG ActiveX control may be..defined using one of the following options.....Option#1:.. .. Set the DrawingFile property of the GLG ActiveX control, using an.. absolute path to the drawing file..... For example:.... - In a design mode, select the GLG ActiveX control.. - Bring its Properties panel.. - Set DrawingFile property to "<directory_path>/my_drawing.g"....Option#2:.... Set the drawing file in the application code using a relative path, .. prepending the application startup path to the drawing filename..... For example:.... Imports System.IO.... Public Sub New().. ..... Dim dir_name As String = Application.StartupPath.. Dim drawing_name As String = Path.Combine(dir_name, "my_drawing.g").. AxGlg1.DrawingFile = drawing_name.. End Sub....The GLG examples included in the release use the second option to..define a drawing name, so that the directory path to the drawing file..doesn't have to be ha
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):185
          Entropy (8bit):4.952459932783491
          Encrypted:false
          SSDEEP:3:vFWWMNHU8LdgCQcIMOofMuQVK/F9URAmIRMNHjFHr0lUfEyhTRLQGFvREBAW4QIm:TMVBd1IGMfVKNS7VJdfEyFRLQSJuAW44
          MD5:C28AAABC78575DEF4EACFB6A17B31A71
          SHA1:47327F937839D9BDD11ABAF984B0DD4B02EF0AA5
          SHA-256:E91325A9775311BBC9AC3D0D0C188F6BDD0882638D2AD11F518BF1283F8BCB7B
          SHA-512:E487EDC612F5839B81CB516E409D476381F1B50C96002C4CEF2265CCF3AECEAEDC7551C47B9740DE456780924C76C1E789F3DB057867D285E99C27663064000B
          Malicious:false
          Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.6.2"/>.. </startup>..</configuration>..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):51200
          Entropy (8bit):5.230049435881745
          Encrypted:false
          SSDEEP:768:bbVNz+WR5hdMBdqzkWKk+2XVq6sVf/Uo998GkV+cW1hBu61S/C3fPil75HezTRSK:bbpQdWXVvGkV+cW1ru61SK3fal7e5pR
          MD5:879AEAD918318B4279D38F9416453733
          SHA1:810FBF7DD3C8D7517B7FA0D33BF6A0D634C16C0F
          SHA-256:E4C0FCFE83BFF7D2EF62106C19665A21909050D7FC086B723649755000C0E238
          SHA-512:D6F026DAC92A5D104068665E33F9DB7B4075345EC2875F1580D77F6C25C0713A8853B69B8303DD2260DC3C16149A9A70BC41B500587FC1FF581F29FBFCD5B72A
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....N.d...........!................>.... ........... ....................... ............@.....................................O.................................................................................... ............... ..H............text...D.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................ .......H........\..<...........................................................~.r...p(......%......s....(....*..{....-.rK..p.s....z.{....o....*..{....-.rK..p.s....z.{.....o....*..{....-.rc..p.s....z.{....o....*..{....-.rc..p.s....z.{.....o....*..{....-.ry..p.s....z.{....o....*..{....-.ry..p.s....z.{.....o....*..{....-.r...p.s....z.{....o....*..{....-.r...p.s....z.{.....o....*..{....-.r...p.s....z.{....o....*..{....-.r...p.s....z.{.....o....*..{....-.r...p.s....z.{....o....*..{....-
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):2099
          Entropy (8bit):4.885867697602515
          Encrypted:false
          SSDEEP:48:hc2q26K3RMn0V1hOq0RSFhOAOzQTOx31I/6k1Er4LiLrlXviiqxQTOJxkVFRP:hcVKhMnqLh0RI3Ku81I/6k1Er6iLrpaO
          MD5:521CE1B5E23FFD69958E46A1DD7E21DB
          SHA1:10348E34A0581AB09FBCBB47322C2369CD977108
          SHA-256:09F91B983DC094B5AD1867EB70342E6B61BC1E5F5D14BED786AB66F62F5CC678
          SHA-512:455B7AA85A59543A6104079C57C7779AFBCC38BCD70F5089941C2F1267A93DDD7CD0B565BB8E7080D5A41AAE8BF40988D69D9EBC0A3C7DA37B8B24FBC70EE136
          Malicious:false
          Preview:.<Global.Microsoft.VisualBasic.CompilerServices.DesignerGenerated()> _..Partial Class Form1.. Inherits System.Windows.Forms.Form.... 'Form overrides dispose to clean up the component list... <System.Diagnostics.DebuggerNonUserCode()> _.. Protected Overrides Sub Dispose(ByVal disposing As Boolean).. Try.. If disposing AndAlso components IsNot Nothing Then.. components.Dispose().. End If.. Finally.. MyBase.Dispose(disposing).. End Try.. End Sub.... 'Required by the Windows Form Designer.. Private components As System.ComponentModel.IContainer.... 'NOTE: The following procedure is required by the Windows Form Designer.. 'It can be modified using the Windows Form Designer. .. 'Do not modify it using the code editor... <System.Diagnostics.DebuggerStepThrough()> _.. Private Sub InitializeComponent().. Dim resources As System.ComponentModel.ComponentResourceManager = New System.C
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):6326
          Entropy (8bit):4.887537697028792
          Encrypted:false
          SSDEEP:96:fijrkiK5k5LPXbac9m5Lv6FzSvd4gIRjETUT2+0qSdvabvDBwbjBu3FqvuFSFLTN:KjrbLPD9sLvIzSvKgIqUyahFVwl
          MD5:C3D3879AD4C96CEB0414121E9DCAEBD8
          SHA1:AEBDC4A62860280A37D00E77B3DBF4000BAE0294
          SHA-256:A066D010ADA6850D05100A12DB6FFC75ABF6E4D0FDA760A128767473066E060F
          SHA-512:49CC222A083310DAF9B4CAF93C86C2E493C0E6B6653C44C7AACBCDB3686930EF198A8E580327FCE958C1A0583E2732C9CA86409E66B166220E01CA09F30BCCFB
          Malicious:false
          Preview:.<?xml version="1.0" encoding="utf-8"?>..<root>.. .. Microsoft ResX Schema .. .. Version 2.0.. .. The primary goals of this format is to allow a simple XML format .. that is mostly human readable. The generation and parsing of the .. various data types are done through the TypeConverter classes .. associated with the data types... .. Example:.. .. ... ado.net/XML headers & schema ..... <resheader name="resmimetype">text/microsoft-resx</resheader>.. <resheader name="version">2.0</resheader>.. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>.. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>.. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>.. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>.. <data name="Bitmap1" mimetype="application/x-microsoft
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):9935
          Entropy (8bit):4.6575070816182755
          Encrypted:false
          SSDEEP:192:aYca9PSL+RiKE5o/NFT198DSjh9Mmu1zWdlK/C:7SrGF8GjhO1zWdl5
          MD5:9ED53FA3504BE109D7A40631B3F2F5DA
          SHA1:D4D74781F918447102424566B8A5FA67CEE2F0E2
          SHA-256:D225167B7C6A7B29073BA5E512C34249170332D4FCF7A2F2BA1B9DD85276D19C
          SHA-512:991484798040571DDC54BB9AA9504BA1637B2E59D5AA315219EA6978D691F8539CFE6BF33A1EEC751715FBE1A1DD421C58AD2A8285F1E34EB23008C6DF7B3F07
          Malicious:false
          Preview:.Imports System..Imports System.IO..Imports System.Timers....Public Class Form1.... Dim UpdateInterval As Double = 50.0 ' Timer update interval in msec.... 'Timer for handling periodic dynamic updates... Private Shared Timer1 As System.Timers.Timer.... 'Flag to prevent a race condition when the timer is stopped... Dim Timer1Enabled As Boolean = False.... 'If set to true, the application supplies time stamp for each data .. 'sample explicitly in GetTimeStamp(). Otherwise, time stamp .. 'is automatically generated by the chart using current time... Dim SupplyTimeStamp As Boolean = False.... 'Stores plot objects... Dim Plots() As Integer.... 'Number of lines (plots) in a chart... Dim NumPlots As Integer = 3.... 'Number of plots as defined in the drawing... Dim num_plots_drawing As Integer.... 'Initial Time Span in sec... Const TIME_SPAN As Double = 60.0.... Dim IsReady As Boolean = False.... Dim random As Random = New Random()...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:C++ source, ASCII text
          Category:dropped
          Size (bytes):13050
          Entropy (8bit):4.07967098616018
          Encrypted:false
          SSDEEP:192:tj2+e2HGsyLI3BTxm2f9iOlKoVohnAbu09hCrisNMBgEbefmFBtRJL:tj2328IDpoh2haxKOmhRV
          MD5:CDD1D8C40FDBBCAF247AF0C7B7BECF7E
          SHA1:DCB048BEB8F90F75FC0B4EF480C37234B10471B0
          SHA-256:C7B4C674081494133BCDA2D65EBF8FB1E5677F73A5FE721D0E5ACC85D1A12F4C
          SHA-512:60201659DDA3CE6C111FCD7692177C8170CE12E43CBA31BD881E59542D222F8BD19118DBD76D987F3D9446FCE8D54F40C3D9CB1A42004A517C4F511BD70DD89F
          Malicious:false
          Preview:using System;.using System.Collections.Generic;.using System.ComponentModel;.using System.Data;.using System.Drawing;.using System.Linq;.using System.Text;.using System.Windows.Forms;.using System.IO;.using System.Timers;.using GenLogic;..namespace RealTimeChartSimple.{. public partial class GlgRTChartForm : Form. {. int UpdateInterval = 100; // update rate in msec.. /* If set to true, the application supplies time stamp for each data . sample explicitly in GetTimeStamp(). Otherwise, time stamp . is automatically generated by the chart using current time.. */. bool SupplyTimeStamp = false;. . // Number of lines (plots) in a chart.. int NumPlots = 3; .. // Number of plots as defined in the drawing.. int num_plots_drawing;. . const double TIME_SPAN = 60.0; // Initial Time Span in sec.. . // Low and High range of the incoming data values.. double Low = 0.0;.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):49152
          Entropy (8bit):5.380270598422614
          Encrypted:false
          SSDEEP:768:vZWVU7CRA3+9OLO7v7ywi9vN18Zp6vN18Zp1iT2CBjjR383977AlUr2+9Rwbx:vZWVU7CRA3+90O6b9vN18Zp6vN18ZpCR
          MD5:1DC2945EB1525315A6FFCB4A5097DCE2
          SHA1:5DFFBD13520122E705481D64F6A1B479BEECB00A
          SHA-256:83023EED03FE0DE047809CF22B3984690C4A962F66A68C7F649DDD2168BB95A7
          SHA-512:175733F4A36F1C94287AC165DA0C9717738291EA5CD488ADDEFEC1292482B1D2719E2FE3BD125ED585EECC489C40C1B0896D54D8F1D87423D3F290C26F6F2DEA
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...)O.d...........!..................... ........@.. ....................... ............@.....................................O.................................................................................... ............... ..H............text...4.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........7...............................................................0..2...........{....9#.......{........................o....**...0..&...........{....9........{............o....**...0..............{....9........{....o....**...0..&...........{....9........{............o....**...0..6...........{....9'.......{............................o....**...0..&...........{....9........{............o....**...0..............{....9........{....o....**...0..............{....9........{.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):1523
          Entropy (8bit):4.721291654940418
          Encrypted:false
          SSDEEP:24:+MhvlcKvcwMT277Gg3VbxaZONpfDYk/nm+Lr2M3DnD:hplQnT27yOVsZgfDYk/nmO33DD
          MD5:B6C8536F4DACFB6DD2269BCEA7CD5F5A
          SHA1:A6ED06B5A172B56F072D1321A8A201487FBE52A9
          SHA-256:D2C37F296992771DBDB257FEB7D6D3D1B020629597E4C3A26F8396E423469542
          SHA-512:B4DB34EC637B18F098D175882409CA92660696EF70126A20B3506CA8B8ABBF7B54AD1ADDC8880AFC8B38D746D4DE10DAC0581E4ABCFBC01FA5D8E63AA5650EE1
          Malicious:false
          Preview:.'------------------------------------------------------------------------------..' <auto-generated>..' This code was generated by a tool...' Runtime Version:4.0.30319.42000..'..' Changes to this file may cause incorrect behavior and will be lost if..' the code is regenerated...' </auto-generated>..'------------------------------------------------------------------------------....Option Strict On..Option Explicit On......Namespace My.. .. 'NOTE: This file is auto-generated; do not modify it directly. To make changes,.. ' or if you encounter build errors in this file, go to the Project Designer.. ' (go to Project Properties or double-click the My Project node in.. ' Solution Explorer), and make changes on the Application tab... '.. Partial Friend Class MyApplication.. .. <Global.System.Diagnostics.DebuggerStepThroughAttribute()> _.. Public Sub New().. MyBase.New(Global.Microsoft.VisualBasic.ApplicationServices.Auth
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):510
          Entropy (8bit):5.212669810442255
          Encrypted:false
          SSDEEP:12:MMHdvZX8iPivEkRnKVoFonpHftQAFKZguXtt:JdvB8DZKVoFonpHftQAFlatt
          MD5:8D39B4AF3F919328612B64FCBF5D1B8C
          SHA1:CBBF49B239334726057F011FF11A3EA4DC3C2B74
          SHA-256:5605000614C35923161D336908A5D48DD74FAAFF90177E540F1D9B3C88109DA5
          SHA-512:CA46793FED311C87EFC96BD2631C283D7B2CBBA006474988462200A916CE8DE86DC49E789459B681392A5B9BDBF61108C81C11ABCDF9527A99825450E5CE538A
          Malicious:false
          Preview:.<?xml version="1.0" encoding="utf-8"?>..<MyApplicationData xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema">.. <MySubMain>true</MySubMain>.. <MainForm>Form1</MainForm>.. <SingleInstance>false</SingleInstance>.. <ShutdownMode>0</ShutdownMode>.. <EnableVisualStyles>true</EnableVisualStyles>.. <AuthenticationMode>0</AuthenticationMode>.. <ApplicationType>0</ApplicationType>.. <SaveMySettingsOnExit>true</SaveMySettingsOnExit>..</MyApplicationData>..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):1191
          Entropy (8bit):5.06759705637649
          Encrypted:false
          SSDEEP:24:0rJwr/YHRioULCDuZRngM3bDuZnWuwybrSRry:o+r/YSLCDu5LDuwUbM2
          MD5:2CBCB034AC28641249879F92AE9CDD7F
          SHA1:9397D69BE37B463FFC845270CBE97435F36FBD29
          SHA-256:257FE39BC49DB45D19E7445141BDFA5C91A4AB4F0BB5DADBCB31DECE1F133F0B
          SHA-512:D726BB004E88A9D5F21CDC0B92B52BFD93D5230D763AD69EEA36AE5582AB4169A176FA095B68B35F63AC7BBBD97FA97C45026615AA3ED6AE682EE5D26255E8B3
          Malicious:false
          Preview:.Imports System..Imports System.Reflection..Imports System.Runtime.InteropServices....' General Information about an assembly is controlled through the following ..' set of attributes. Change these attribute values to modify the information..' associated with an assembly.....' Review the values of the assembly attributes....<Assembly: AssemblyTitle("RealTimeChartSimple")> ..<Assembly: AssemblyDescription("")> ..<Assembly: AssemblyCompany("")> ..<Assembly: AssemblyProduct("RealTimeChartSimple")> ..<Assembly: AssemblyCopyright("Copyright . 2018")> ..<Assembly: AssemblyTrademark("")> ....<Assembly: ComVisible(False)>....'The following GUID is for the ID of the typelib if this project is exposed to COM..<Assembly: Guid("726e4377-6c35-47ba-b0b5-0c8a18f991fa")> ....' Version information for an assembly consists of the following four values:..'..' Major Version..' Minor Version ..' Build Number..' Revision..'..' You can specify all the values or you can default the Bui
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):2789
          Entropy (8bit):4.701071623339908
          Encrypted:false
          SSDEEP:48:hplQng/qCkA60PGO7nXA5+c3G8KOYOKOlGSDDd3OYOKMQ5GB3:LlQyl7XJyHdJiEGB3
          MD5:58A2328505D1CD85C6894A287703A343
          SHA1:82E6B15F1FB8005AE17A9325961B9D8606FDD5BD
          SHA-256:567822CE31E72F0EEE9438447B3F8BE2CEE15779F9B21DA4EE77B83EAAD99AAD
          SHA-512:F1D84324B73F0B4DA5321C6C31D556202A1D0965305020B5800C9265D4AC688619C2941DFC6D755AC04AB09A0665E3E7E7EF5B82CA56D10D937A5CD13BA029C8
          Malicious:false
          Preview:.'------------------------------------------------------------------------------..' <auto-generated>..' This code was generated by a tool...' Runtime Version:4.0.30319.42000..'..' Changes to this file may cause incorrect behavior and will be lost if..' the code is regenerated...' </auto-generated>..'------------------------------------------------------------------------------....Option Strict On..Option Explicit On....Imports System....Namespace My.Resources.. .. 'This class was auto-generated by the StronglyTypedResourceBuilder.. 'class via a tool like ResGen or Visual Studio... 'To add or remove a member, edit your .ResX file then rerun ResGen.. 'with the /str option, or rebuild your VS project... '''<summary>.. ''' A strongly-typed resource class, for looking up localized strings, etc... '''</summary>.. <Global.System.CodeDom.Compiler.GeneratedCodeAttribute("System.Resources.Tools.StronglyTypedResourceBuilder", "15.0.0.0"), _.. Glo
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):5612
          Entropy (8bit):4.71537736076697
          Encrypted:false
          SSDEEP:96:fijrkiK5k5LPXbac9m5Lv6FzSvd4gIRjETUT200qSdvabvDIwQBugqvA:KjrbLPD9sLvIzSvKgIqUEa2
          MD5:0CD8C971317D19BBED44757809BCB92B
          SHA1:47B15748ECC8E952C5935170090DB7C269CE4B4F
          SHA-256:66B5EBD1B0FC73F041BA669CE2184F6F471D5E3524EFA34CA31233E9F5395262
          SHA-512:883DBA84BF7DAAE3EA49F9D54C13DDA4F125DA82BA63F90EEBA0900602896AD9492A0ADF7B69B67D838034090AF20926AF5C2934797AFAADB38AA069786C1FC6
          Malicious:false
          Preview:.<?xml version="1.0" encoding="utf-8"?>..<root>.. .. Microsoft ResX Schema .. .. Version 2.0.. .. The primary goals of this format is to allow a simple XML format .. that is mostly human readable. The generation and parsing of the .. various data types are done through the TypeConverter classes .. associated with the data types... .. Example:.. .. ... ado.net/XML headers & schema ..... <resheader name="resmimetype">text/microsoft-resx</resheader>.. <resheader name="version">2.0</resheader>.. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>.. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>.. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>.. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>.. <data name="Bitmap1" mimetype="application/x-microsoft
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):2989
          Entropy (8bit):4.80618612528378
          Encrypted:false
          SSDEEP:48:hplQnTIO7ZLeqZOYOKUXZ5Ia7W5I6fE87R7fxDZOYOK97r9J+/rFA0PGOlOO4/3i:LlQFNLeOJGChC68ylJb+/5tlDGAAQ3
          MD5:5317D94F21D808E13B66F67FD708D062
          SHA1:447AD85D08B64AE6B6BFD776A6407CB42CB2379E
          SHA-256:C6C3FAAA9940BCB92F643EAB38C7DD22902D34A3655C9975D45083912F55BA29
          SHA-512:4B3B07BC1A275093307CCBEFD6DFD0CCD8101AF42578463C945DCCC6D8F17C801331B7F0142AAD9AEDDFF21E9BAC47834E13BC09461ABCCF5D4D6FEEEC369E8B
          Malicious:false
          Preview:.'------------------------------------------------------------------------------..' <auto-generated>..' This code was generated by a tool...' Runtime Version:4.0.30319.42000..'..' Changes to this file may cause incorrect behavior and will be lost if..' the code is regenerated...' </auto-generated>..'------------------------------------------------------------------------------....Option Strict On..Option Explicit On......Namespace My.. .. <Global.System.Runtime.CompilerServices.CompilerGeneratedAttribute(), _.. Global.System.CodeDom.Compiler.GeneratedCodeAttribute("Microsoft.VisualStudio.Editors.SettingsDesigner.SettingsSingleFileGenerator", "15.9.0.0"), _.. Global.System.ComponentModel.EditorBrowsableAttribute(Global.System.ComponentModel.EditorBrowsableState.Advanced)> _.. Partial Friend NotInheritable Class MySettings.. Inherits Global.System.Configuration.ApplicationSettingsBase.. .. Private Shared defaultInstance As MySett
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):279
          Entropy (8bit):5.114637462383555
          Encrypted:false
          SSDEEP:6:JiM3iWkKjM/J3mUA+DgX9VvO4w/zLhxP7CLK6LA82AYjMRvn:MM3irKjMF4+DgXVw/Jp+Kq2AYjMJ
          MD5:4A12CE12282D0EE237B12E7513037C50
          SHA1:9A820BEF12266F5E641770F44AF881F9517F5222
          SHA-256:AEE1C3CDA12A474A7A8EAD292418EB734CDE3C4A74A4977E0BB0ED160613A1EB
          SHA-512:C8229FFEC5E3A2DF33855A22F53FADE99C88E7C92404C35529D2168EF21597DE0477164FB888DA7192FB3745D47980FA4E8A6259485DFE5A34B481DDD780A432
          Malicious:false
          Preview:.<?xml version='1.0' encoding='utf-8'?>..<SettingsFile xmlns="http://schemas.microsoft.com/VisualStudio/2004/01/settings" CurrentProfile="(Default)" UseMySettingsClassName="true">.. <Profiles>.. <Profile Name="(Default)" />.. </Profiles>.. <Settings />..</SettingsFile>..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):879
          Entropy (8bit):5.550487800443534
          Encrypted:false
          SSDEEP:12:tbPE7Rz7m+fDWvrDWTQhRrrfVA6Rre3hHhHxH3hHGEA2gb8PjkW:pPExHfD4D1fVKxHhRHxHGEA2gb8gW
          MD5:3AFC0454B64B774D1A0F2A75CF2AD1DB
          SHA1:17AE7D4E9C6FB570F01004162018A6C83C0F573C
          SHA-256:E12FA98B675868D5CA92E21D08ADB839EF3D8C2A03375F94DDF2A037BA06AF82
          SHA-512:515012835728EA4515D84BE3215D77056A9C18528E45E1C970695BEB211E0DA15FA5CCCF8850555593D7295C8D64E1FA7E1E580CF64179E256635AAD609D5BD9
          Malicious:false
          Preview:...Microsoft Visual Studio Solution File, Format Version 11.00..# Visual Studio 2010..Project("{F184B08F-C81C-45F6-A57F-5ABD9991F28F}") = "RealTimeChartSimple", "RealTimeChartSimple.vbproj", "{23F672F4-5E23-4BAC-8B28-EC9BF4A7DFC3}"..EndProject..Global...GlobalSection(SolutionConfigurationPlatforms) = preSolution....Debug|x86 = Debug|x86....Release|x86 = Release|x86...EndGlobalSection...GlobalSection(ProjectConfigurationPlatforms) = postSolution....{23F672F4-5E23-4BAC-8B28-EC9BF4A7DFC3}.Debug|x86.ActiveCfg = Debug|x86....{23F672F4-5E23-4BAC-8B28-EC9BF4A7DFC3}.Debug|x86.Build.0 = Debug|x86....{23F672F4-5E23-4BAC-8B28-EC9BF4A7DFC3}.Release|x86.ActiveCfg = Release|x86....{23F672F4-5E23-4BAC-8B28-EC9BF4A7DFC3}.Release|x86.Build.0 = Release|x86...EndGlobalSection...GlobalSection(SolutionProperties) = preSolution....HideSolutionNode = FALSE...EndGlobalSection..EndGlobal..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):5637
          Entropy (8bit):5.224294306400131
          Encrypted:false
          SSDEEP:96:Dl5HNncLmOGTJdD1dDlHzEEOdsHSL5vB5+NA1rxU4JR7RpRLU5OujL+U:PtncLmOGVdxdLGSNA95UgU
          MD5:98AA9765AAC5BC7A35D38E3AD79F9410
          SHA1:D25E8E2C6981A152D37A38A260958483EE5EFD2B
          SHA-256:31C4DC8DC8AC29CD75C215CFD1BAE5597FBDF8F31EEECE35CA51C03322C5CDD4
          SHA-512:87A5A4C434FE9D189447D6C60834F459AAB91574656479F917F85335054B6F6DEA449B3B0ECF82CE2E8900A87137965C1FB65E27BC44B2C7D5536497782E2AC0
          Malicious:false
          Preview:.<?xml version="1.0" encoding="utf-8"?>..<Project ToolsVersion="12.0" DefaultTargets="Build" xmlns="http://schemas.microsoft.com/developer/msbuild/2003">.. <PropertyGroup>.. <Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>.. <Platform Condition=" '$(Platform)' == '' ">x86</Platform>.. <ProductVersion>.. </ProductVersion>.. <SchemaVersion>2.0</SchemaVersion>.. <ProjectGuid>{23F672F4-5E23-4BAC-8B28-EC9BF4A7DFC3}</ProjectGuid>.. <OutputType>WinExe</OutputType>.. <StartupObject>RealTimeChartSimple.My.MyApplication</StartupObject>.. <RootNamespace>RealTimeChartSimple</RootNamespace>.. <AssemblyName>RealTimeChartSimple</AssemblyName>.. <FileAlignment>512</FileAlignment>.. <MyType>WindowsForms</MyType>.. <TargetFrameworkVersion>v4.6.2</TargetFrameworkVersion>.. <TargetFrameworkProfile>.. </TargetFrameworkProfile>.. </PropertyGroup>.. <PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Debug|x86' ">.. <Pl
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):711
          Entropy (8bit):4.849411454988608
          Encrypted:false
          SSDEEP:12:MMGt5DWwc+6TDWwWa3QREDWJ+bG8YQREDWwR02Vh+KNboQR3puu:8jDsPD7WaAuDJG8vuD7hNbf/uu
          MD5:BD45DE06462A3C9490E3CD2DC16F8B90
          SHA1:BF5125B3FC324BA9CF9C105A8B1D4B85D5109220
          SHA-256:338474C95002CBCE36AD81AB59FB4C515A05B61ECE29A71DE9DC39537E6050DD
          SHA-512:909AEF5F78060FFCE4D954CA6276C57B5141C4C535385CE1EDB818EE234BD607FCD38E9F66A025A78F2F7A5B006D8A5E0D9FEB33400CCA149C489FF98470ABA7
          Malicious:false
          Preview:.<?xml version="1.0"?>..<doc>..<assembly>..<name>..RealTimeChartSimple..</name>..</assembly>..<members>..<member name="T:RealTimeChartSimple.My.Resources.Resources">..<summary>.. A strongly-typed resource class, for looking up localized strings, etc...</summary>..</member>..<member name="P:RealTimeChartSimple.My.Resources.Resources.ResourceManager">..<summary>.. Returns the cached ResourceManager instance used by this class...</summary>..</member>..<member name="P:RealTimeChartSimple.My.Resources.Resources.Culture">..<summary>.. Overrides the current thread's CurrentUICulture property for all.. resource lookups using this strongly typed resource class...</summary>..</member>..</members>..</doc>..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 30225
          Category:dropped
          Size (bytes):7361
          Entropy (8bit):7.970593752897141
          Encrypted:false
          SSDEEP:96:Wt3FTwXf6cl2ozJbGVYvCxi2BCMvneaP/8QUNu/v1wcZIuZfCtOwkSWeHe:ITYSUJiVwCxrfUQUNu/vLIuZiYSrHe
          MD5:9DC56374F5C8475603EC100E9AEE3549
          SHA1:9D063C99B2ACF85F2D34829CBE59679AEAC59484
          SHA-256:DDB8A0696CD007BA77743BE43621948708F7CC03E3A0F76A405FB7589085FF13
          SHA-512:0A1C054EA4F93EE989BCDDD49981689132E24C4D0FAB559B63F40340FCCD9745A20205F395B9A9D19BD9A44AA1BFF2D229C41DC779875B340A5306EF2AB66C14
          Malicious:false
          Preview:...........][....~. ..q..,^.F.@.$...b.Fv.d.U....Ib...J.z...=sNW.RWV..-.{.G.......F5.(.....^>....UQ...._=.}..@.........?...{.k..........t.^F..<f......+....H.nc..}.m..}.o............F.4..'..1....:..CHo.6..N.....inM.....N.X7%......5.H.u....d(.)...;>...X.[.Z.{...D......D..u.fG....2=F.{.......C.3iw...Dr...LS\..S..:.......... .2.}..3....YhEu..h.....qR.......rl..p.vd..U..>...*..L&."43..eX}hR4(....A.m6h.H....h.T.q,t.b..V.L....B6Z..\'N..B'.H..;=H.R.E'.2H.).*...d..'$G..+.rL.9..Q1M.....P sB|#4...>.....V.V..B...0.]....F...zz7....qz.4....E......~aQj.: ... .J.s.z.0J].;.qC.......Rg...Z..k....f......Y..G.Z...W.,....+..R...7..%.6*L*.*t*....B...{G].Q..W.........W..{G....oU.{-.....'J.....~........9..TL....5....NE..*B.....'k.w.ID.6"....I...S.........k..s....);+;*.+....>)x+.m.V....*._....F......U.!w..:..NZU....%../R]......#gI[wt....ty..T.U7........z....\.........J ...o..~R=.w|hU.T.6../....o..Mo..E..M6..!_.N...d..- *;o..y..p..y...9..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):428
          Entropy (8bit):4.678305822821904
          Encrypted:false
          SSDEEP:12:mMRRK2hfDNpBRYk/YX4CC5HFmGbQaRLi0VUkLD:Rxx72k7HxFtX7
          MD5:4C733B44FF39F74F3AFA1D9ACDCEF9CA
          SHA1:2175410DB32B443FA1F25850D7DC4C0CEF402A15
          SHA-256:B2E5F323EB1792AD9E2829F4843CB13EDE386EC3D1DA06A29F4F8230976C95B3
          SHA-512:635E56D317A6483E85364DDADFB9BF1FFCAF47AC73940F7A0D76A777AC9754473653979CF35DC150474A446211176AD0CA8938844C2DED62217261B212541D67
          Malicious:false
          Preview:VB.NET version of the GLG Simple Viewer application the uses GLG ActiveX..Control may be found in the following directory of the GLG installation:.... SimpleViewer\SingleThreaded\VB.NET.OCX....The SimpleViewer example provides a sample implementation of a simple GLG..viewer application that uses the GLG tags feature in a generic way, allowing..to animate any GLG drawing created in the GLG Builder or GLG HMI Configurator...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):1028
          Entropy (8bit):5.031919177689499
          Encrypted:false
          SSDEEP:12:hnrJwrlcWm8kc0HRrULoUqMMLlnrMMBnMaowtzB6VlIWurzHQHXF9tUzPlyU1hIL:hrJwr/YHRioUqhRngMBnJowD6VLdVRn
          MD5:45EDB1B5973D05AF84027287F1931AB0
          SHA1:91D3125CEAD108A6F78D48D3F1311B0CCE458416
          SHA-256:2348CBC5329FCD3D643962E2352D57A63EE4DF6212254E2ABA6FD6C30288E21C
          SHA-512:A8D89F7F3F45AD12AAE82A17ACEAFF807932E149B7BBC4844079B740268B63FDC2B5FE148E04F81C084C1FEED803478CA420A09C026A31F32085B354943A9E61
          Malicious:false
          Preview:Imports System.Reflection..Imports System.Runtime.InteropServices....' General Information about an assembly is controlled through the following ..' set of attributes. Change these attribute values to modify the information..' associated with an assembly.....' Review the values of the assembly attributes....<Assembly: AssemblyTitle("")> ..<Assembly: AssemblyDescription("")> ..<Assembly: AssemblyCompany("")> ..<Assembly: AssemblyProduct("")> ..<Assembly: AssemblyCopyright("")> ..<Assembly: AssemblyTrademark("")> ..<Assembly: CLSCompliant(True)> ....'The following GUID is for the ID of the typelib if this project is exposed to COM..<Assembly: Guid("1E91EEAD-CEF0-4845-98A4-36F31BE59250")> ....' Version information for an assembly consists of the following four values:..'..' Major Version..' Minor Version ..' Build Number..' Revision..'..' You can specify all the values or you can default the Build and Revision Numbers ..' by using the '*' as shown below:....<Assembly:
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):57344
          Entropy (8bit):4.354919387837145
          Encrypted:false
          SSDEEP:768:i97VNzdJfjVvsOJOh/FKIzV3fICsul5PDWDLozTu+:E7lBVHO3PzVPIC/l5PVu+
          MD5:F943695B0CAC874E8759E66D6278A279
          SHA1:F1C1DF9240A737C829E51DE5CE9847919CD0F868
          SHA-256:18F18BF58608328285F7D340282675393868BC8862E787461EDF3531E8E212CA
          SHA-512:8AA3D29793E1C0789FB30A6A180FE066CFDBC3780D542C99A887032ED29939B03B262F07ECFDA14274836DF36597B7172D1E942757FDE32BDA071D1B994D8A5F
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....DQ...........!......... ........... ........@.. ....................... ............@.................................L...O.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):410
          Entropy (8bit):5.172596587506728
          Encrypted:false
          SSDEEP:12:MMHdTVX8XUUeNS+BP/cGXNurhV+bNpyDeXB3:JdT9XM+h0w3
          MD5:66B7F2DBDADC177BB57874389B787F31
          SHA1:18233C049176D3EFC22A11825343B5125844F573
          SHA-256:F41F6940A07E6285E5C43B67840947963114F21411D52E0931F50FC9B785F84A
          SHA-512:6A116C0773D459A4DA82910A18E8DCAC3733C8030B487E80C33397AF6F3732D921FE2EF44531F4CA808F0457AEFCB8381A0EEFB4A3AEB97B6DDC685813E8E006
          Malicious:false
          Preview:.<?xml version="1.0" encoding="utf-8"?>..<ClassDiagram MajorVersion="1" MinorVersion="1">.. <Font Name="Tahoma" Size="8.25" />.. <Class Name="animation.Form1" Collapsed="true">.. <Position X="0.5" Y="0.5" Width="1.5" />.. <TypeIdentifier>.. <FileName>Form1.vb</FileName>.. <HashCode>AEAIAAAAACAAJAAIACCACAASCARAAAAgCAAIBACERAA=</HashCode>.. </TypeIdentifier>.. </Class>..</ClassDiagram>
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):6323
          Entropy (8bit):4.884794777299023
          Encrypted:false
          SSDEEP:96:KijrkiK5k5LPXbac9m5Lv6FzSvd4gIRjETUT2+0qSdvabvDBwbjBu3FqvTFLqek4:vjrbLPD9sLvIzSvKgIqUyampl
          MD5:F077C006199BB9148450B6530C6C6C32
          SHA1:060E8C0D051FC5530F5FAEFB40C2B685810AEBE3
          SHA-256:F8A08219854034383C3FD0CF1B13BB4B9DA570F254C841DA27905A3AD7CFFC9B
          SHA-512:32293E127EC5407BDAAF8F90BB9E485BB6BEE66EBB80C930C1204AF320CC4927F81FF7D04F176908DA05D44F25981D2AC509CAAEDFD4FD83A4984DB4CA503ECF
          Malicious:false
          Preview:<?xml version="1.0" encoding="utf-8"?>..<root>.. .. Microsoft ResX Schema .. .. Version 2.0.. .. The primary goals of this format is to allow a simple XML format .. that is mostly human readable. The generation and parsing of the .. various data types are done through the TypeConverter classes .. associated with the data types... .. Example:.. .. ... ado.net/XML headers & schema ..... <resheader name="resmimetype">text/microsoft-resx</resheader>.. <resheader name="version">2.0</resheader>.. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>.. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>.. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>.. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>.. <data name="Bitmap1" mimetype="application/x-microsoft.ne
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF, LF line terminators
          Category:dropped
          Size (bytes):8322
          Entropy (8bit):4.770475915557025
          Encrypted:false
          SSDEEP:192:pnp8ztR/pVLC3A81I/6c1ErdigH+H8AAwoUbDXlX+HGiW:ppmxVLC3A81j3digHM8Ah+hW
          MD5:1F17C1E9AE4FC52B4592F09D7F946198
          SHA1:EF51F4EF6C6B0FA52A3F26808653312460C3DD61
          SHA-256:FC2E935BF4972E6ECC9DAEEA45A161C364CE3F12DBFE9149C16D50A6896F5F8A
          SHA-512:6F42480D12D5FC4665B79A3BD197B3BD8D9A9FF8B06F3C12EAEC177A96552F903EEE356A0E9794CD2572748C932759D53FF2B2DC0A7F9E92D2E247B7C1BE8726
          Malicious:false
          Preview:Imports System.IO..Imports System.Timers....Public Class Form1.. Inherits System.Windows.Forms.Form.... 'Variable declarations.. Dim M_PI As Double = Math.PI.. Dim DELTA As Double = (2.0 * M_PI / 500.0).. Dim IsReady As Boolean = False.. Dim Radius, XMin, XMax, YMin, YMax As Double.. Dim XIncrement As Double = DELTA * 8.0.. Dim YIncrement As Double = DELTA * 7.0.. Dim XValue As Double = 0.0.. Dim YValue As Double = 0.0.. Dim TimeInterval As Double = 100.0.... 'Timer for handling periodic dynamic updates... Private Shared Timer1 As System.Timers.Timer.... 'Flag to prevent a race condition when the timer is stopped.. Dim Timer1Enabled As Boolean = False....#Region " Windows Form Designer generated code ".... Public Sub New().. MyBase.New().... 'This call is required by the Windows Form Designer... InitializeComponent().... 'Add any initialization after the InitializeComponent() call.... 'Set the GLG drawin
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):57344
          Entropy (8bit):4.418045596584803
          Encrypted:false
          SSDEEP:384:/A2ox6kQF5YOXYZbIXXPMnVUW55iz/XIaOd7EvQanKwCZwLSotZr2+EGLFG0Zrjc:q6RF5YOXYZ89W55izQaOan0gr2+NuwA
          MD5:5DF9521748A32A9741BF82DE634715DD
          SHA1:E16FBF3AEB4F7035B9AE3F1572BC52CD7EE43159
          SHA-256:C6BAE983688D0FD055D56D9F20BDE7DB30C7917815BEF909EE0134CCDB05ABB5
          SHA-512:FEFF9669876B9B45A1FDAA7B11BE125CAEA257A8E682326943509350EEBF3C212DA24B1A3ED239076A6A1597851018BD5A7C81716308BEBB839837C2FC17DC92
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....HQ...........!......... ........... ........@.. ....................... ............@.................................D...W.......x............................................................................ ............... ..H............text........ ...................... ..`.rsrc...x...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 4809
          Category:dropped
          Size (bytes):1413
          Entropy (8bit):7.837719922719
          Encrypted:false
          SSDEEP:24:X+1ZVLE1M8YyrMCCkr7Jkw18//ofqylFjpIE3y5TktSJm+QNtStOYWKWMuDWFZ1q:X+ZE1M8xR5kw1u/lylrlWwtSJUNAswZY
          MD5:F6DB2EDF65C3B033FF609A9F00F79A80
          SHA1:1C1F2BB5F5C177923573C6D007FBA60DD9CFE127
          SHA-256:81AAD3E54FC222C39837B6D062B0E93023AEEB62C447714CFFD5B4AE943A5664
          SHA-512:9D30C037A4822A36DEA1963795914C5FE07C2C79E7BB3D6D1D4FB026D7BFC75036CED8BFDFF592B6F00A2A9F81C71A921663BA027A3C2EE386E15D8669F889E6
          Malicious:false
          Preview:...........XK..6..s~.w....M........y$)*q..]'.._P.E..f..-. ..........W..._.u.....xut/.....u....G..DQ...........c..s..-.u...O.~...u..u.X.W9.M.K..|.k.f..,..`1....p.8..}.5.t'..I..)......IE.$.."..M.SZj..;MI .Ti.#.?......8;.....r...5....3mK.qy.D\7P..$m,[K..Q.u\...f:'..K.U.....d...r|F..... O....2............=..3...P..B. .h.(.l.P. .}/....D....sn..V.........7..]qw..pe.TW.Y...r.k/.5.......G..@..%c]BjHz.%..._i.A.~!I.......FQ%..x.."....9._z....4........Qj.....*..Z.'Qw+.KJ.24........sPi?..Q4UP.R..i.H..m..5t.C.DT.G..>.q......px..a.y.{.}.'...7.w'.....Kz..|O...iKb.Z..v.||..o.x../z.[..f../<....Cz...."..#9.GM.l..9._..E.zhD...!?&..3.....=4....(2. ....Y..nm.TN.n..T\..%..d....j.....e.7rz..dE.@SZ.Qu;.T.V..hl6..Z.i..;k..3.q.....z.{..|.W.b.v.qS....3..\.U.....*.5.;o..qn.6.....-B.n.....?...p....f\.o.b\..|.C..p..-.......M0...CM..........L?l...1?...?.]A..../...1N.+C.A..$.....J.u..$.kY......l..Q.....V..}...`..9.q..t..^..x.Fz.t_6......c......./su...t?...fR.&.P...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):902
          Entropy (8bit):5.494081208416324
          Encrypted:false
          SSDEEP:24:zPExHIL1XeNReBfXeNi6yXeNgbXeNA60XeNi8uW:zPleNRGeNjQeNyeNlmeN3/
          MD5:08CEA9E40C267E7CEA215CA779D4C994
          SHA1:8C35D112048083D653F5997C1BFA1E87ECD55A8D
          SHA-256:7DB36F7CAF12A7B6534C433E0CE1BDBC2710F42B1A7417B0A6D782237F6713E8
          SHA-512:43840302C45BA3944C6B9E2DF875311FD2539777E328B5204CB16FDC06F773C033797887FA740E02FEE53547B3D81D7D68C300E667506A7AA08174E4CC168CCA
          Malicious:false
          Preview:Microsoft Visual Studio Solution File, Format Version 11.00..# Visual Studio 2010..Project("{F184B08F-C81C-45F6-A57F-5ABD9991F28F}") = "animation", "animation.vbproj", "{8EAE24EE-90C6-48B4-9F95-062C36FAEBDF}"..EndProject..Global...GlobalSection(SolutionConfigurationPlatforms) = preSolution....Debug|Any CPU = Debug|Any CPU....Release|Any CPU = Release|Any CPU...EndGlobalSection...GlobalSection(ProjectConfigurationPlatforms) = postSolution....{8EAE24EE-90C6-48B4-9F95-062C36FAEBDF}.Debug|Any CPU.ActiveCfg = Debug|Any CPU....{8EAE24EE-90C6-48B4-9F95-062C36FAEBDF}.Debug|Any CPU.Build.0 = Debug|Any CPU....{8EAE24EE-90C6-48B4-9F95-062C36FAEBDF}.Release|Any CPU.ActiveCfg = Release|Any CPU....{8EAE24EE-90C6-48B4-9F95-062C36FAEBDF}.Release|Any CPU.Build.0 = Release|Any CPU...EndGlobalSection...GlobalSection(SolutionProperties) = preSolution....HideSolutionNode = FALSE...EndGlobalSection..EndGlobal..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):5389
          Entropy (8bit):5.2768636701875895
          Encrypted:false
          SSDEEP:96:6atNtdLTE3L2LjNAtoVS8f9UGVVS8f9Uovjt/s099BhIeNfi+aR+VIls3:1NtdLTthVmMVmAxE09PSeHaw3
          MD5:F4AD8603275A3276450F7E3DEC9F3DF3
          SHA1:1B0CCDA8EA0EF8D48FB3B2A4FE0F32E3E19C7430
          SHA-256:3FB5C3363FB1C209286705991F915F31CEA76A5D3CD9DA3164474A7F340FFE21
          SHA-512:4B83D5CFCD4B76D418AD5DA361D40EE986AF2225720706AB40C1AC5CF36D134853DE71043BC532E0CB80DB11C50D8A7AF2AAD0C838D523F9BE5277951E7BA164
          Malicious:false
          Preview:.<?xml version="1.0" encoding="utf-8"?>..<Project DefaultTargets="Build" xmlns="http://schemas.microsoft.com/developer/msbuild/2003" ToolsVersion="12.0">.. <PropertyGroup>.. <ProjectType>Local</ProjectType>.. <ProductVersion>8.0.50727</ProductVersion>.. <SchemaVersion>2.0</SchemaVersion>.. <ProjectGuid>{8EAE24EE-90C6-48B4-9F95-062C36FAEBDF}</ProjectGuid>.. <Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>.. <Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>.. <ApplicationIcon>.. </ApplicationIcon>.. <AssemblyKeyContainerName>.. </AssemblyKeyContainerName>.. <AssemblyName>animation</AssemblyName>.. <AssemblyOriginatorKeyFile>.. </AssemblyOriginatorKeyFile>.. <AssemblyOriginatorKeyMode>None</AssemblyOriginatorKeyMode>.. <DefaultClientScript>JScript</DefaultClientScript>.. <DefaultHTMLPageLayout>Grid</DefaultHTMLPageLayout>.. <DefaultTargetSchema>IE50</DefaultTargetSchema>.. <DelaySign>false</Del
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):2073
          Entropy (8bit):5.049779288366458
          Encrypted:false
          SSDEEP:48:3ol5wZMDDDwgxpJdLan+NjjSCvLan+NjjS6:4l5wydG+NjjSCvG+NjjS6
          MD5:8E2C5076182FDE04FDB0B07BF17ED1A9
          SHA1:3C9DFA48480A6547B95B9705EE13C2395346D4EA
          SHA-256:6CF1B852C48260073EA14CC79236C6063580FDB2182BDD059E7DBC5DEBEC0183
          SHA-512:8F282043B65B84BFE45FA33AB36FEC6051337F60277866F8442CC29C80DE50579CE6BE4A659BE347A9F5C1010148A9904C91813EBA56EFE789998D60E4FE6BFA
          Malicious:false
          Preview:.<?xml version="1.0" encoding="utf-8"?>..<Project xmlns="http://schemas.microsoft.com/developer/msbuild/2003">.. <PropertyGroup>.. <Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>.. <Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>.. <ReferencePath>.. </ReferencePath>.. <CopyProjectDestinationFolder>.. </CopyProjectDestinationFolder>.. <CopyProjectUncPath>.. </CopyProjectUncPath>.. <CopyProjectOption>0</CopyProjectOption>.. <ProjectView>ProjectFiles</ProjectView>.. <ProjectTrust>0</ProjectTrust>.. </PropertyGroup>.. <PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Debug|AnyCPU' ">.. <EnableASPDebugging>false</EnableASPDebugging>.. <EnableASPXDebugging>false</EnableASPXDebugging>.. <EnableUnmanagedDebugging>false</EnableUnmanagedDebugging>.. <EnableSQLServerDebugging>false</EnableSQLServerDebugging>.. <RemoteDebugEnabled>false</RemoteDebugEnabled>.. <RemoteDebugMachine>.. </Rem
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):117
          Entropy (8bit):4.474797366376389
          Encrypted:false
          SSDEEP:3:JLWMNHUz6Gbf/FZ4ocLMzcv041oFZqgGMaZTtgGM8Xbn:JiMV06Gbf/YMo841teafgp8Xbn
          MD5:33A610456464B74B233F0EABA711C323
          SHA1:AADB887D6A494234A9F99390CE1DFE477DCB7A0C
          SHA-256:74BD2C9FCBC54A13718813548659DD447770C4B96860AE857D629E7ECF65E459
          SHA-512:CB18A6AE20ADE6C2037E151BBABE9E361BEE42AE620C289D377DA59075F73EFAAE7450679EB0444C0B912A72AAE1E985CEAF0C2F717D2091A704FBEF12E98D74
          Malicious:false
          Preview:.<?xml version="1.0"?>..<doc>..<assembly>..<name>..animation..</name>..</assembly>..<members>....</members>..</doc>
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):1348
          Entropy (8bit):4.811181883758681
          Encrypted:false
          SSDEEP:24:3YCnS8geRiaRH+c4qI4YggmQntbS7HGmeCiry:5iUH+c4qNglw7mmary
          MD5:5E5452E35E047113001ABF16E4496964
          SHA1:9D685B7D9D2715EA0D28A162D39A384B6A755D06
          SHA-256:0D6A501C4584E73901A1BA588A76F65751FB44198E2B3266C9108460CE395C21
          SHA-512:D0BF598B375E819E6EAE498C61E9129123EEF8B9E5534DB28AC09F29CC2B38BBCFB42263C74E6341B22633FEDA7CA6EE63417D760A434F14B8D27A2D7230CD74
          Malicious:false
          Preview:<?xml version="1.0"?>..<configuration>.. <system.diagnostics>.. <sources>.. This section defines the logging configuration for My.Application.Log -->.. <source name="DefaultSource" switchName="DefaultSwitch">.. <listeners>.. <add name="FileLog"/>.. Uncomment the below section to write to the Application Event Log -->.. <add name="EventLog"/>-->.. </listeners>.. </source>.. </sources>.. <switches>.. <add name="DefaultSwitch" value="Information"/>.. </switches>.. <sharedListeners>.. <add name="FileLog" type="Microsoft.VisualBasic.Logging.FileLogTraceListener, Microsoft.VisualBasic, Version=8.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a, processorArchitecture=MSIL" initializeData="FileLogWriter"/>.. Uncomment the below section and replace APPLICATION_NAME with the name of
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):1028
          Entropy (8bit):5.025090346674208
          Encrypted:false
          SSDEEP:12:hnrJwrlcWm8kc0HRrULoUqMMLlnrMMBnMaowtzB6VlIWurzHsYvdYYF9tUzPlyUy:hrJwr/YHRioUqhRngMBnJowD6VL12RRn
          MD5:E7170B69EF0496502C74457551FA39FE
          SHA1:38A254D01541462C68DEA17F333611202573822A
          SHA-256:6436F29301E05F734D0660688B16C0EA5E2934F16F812BB412731F0CC0A153B0
          SHA-512:F68A0400D9902682DA37AF17C916EA3F4FD7429AF5433DAE0E345376A907EB4A5EE7D1EEBE06883801CE0E6F607E82E5D5E162750597D62C41D2BCC2FCB0A3DE
          Malicious:false
          Preview:Imports System.Reflection..Imports System.Runtime.InteropServices....' General Information about an assembly is controlled through the following ..' set of attributes. Change these attribute values to modify the information..' associated with an assembly.....' Review the values of the assembly attributes....<Assembly: AssemblyTitle("")> ..<Assembly: AssemblyDescription("")> ..<Assembly: AssemblyCompany("")> ..<Assembly: AssemblyProduct("")> ..<Assembly: AssemblyCopyright("")> ..<Assembly: AssemblyTrademark("")> ..<Assembly: CLSCompliant(True)> ....'The following GUID is for the ID of the typelib if this project is exposed to COM..<Assembly: Guid("255AAB53-3382-40DA-896B-C509471CCFD9")> ....' Version information for an assembly consists of the following four values:..'..' Major Version..' Minor Version ..' Build Number..' Revision..'..' You can specify all the values or you can default the Build and Revision Numbers ..' by using the '*' as shown below:....<Assembly:
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):49152
          Entropy (8bit):5.244206601220622
          Encrypted:false
          SSDEEP:768:q3VNzvpZLHTlk+VCPrlNSQc0psEib5D++++I+SEZjBLZACPj8JlkqxasXzTEof:q33/LHRCPq5D++++I+SEZlLZLPj2lkav
          MD5:9AC24A4FE831C8F1EEC39006C8F51ABB
          SHA1:1F494B7366D3335BF0A2CD4C70DF80BA0605572F
          SHA-256:9960E856CA13FD8BD1F02AC7A8CA5D5718BA86B37CD41272F2C0F328C3D6CF4D
          SHA-512:B3269FC7E21F5286CAB920A81DFCDED2FCA32E4C53C9A7A212E89A13442528011E188EAE39A1EF6F36175E1857B5BE134E1C0941C9C594FC364BA2B91AEC52F5
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......\...........!..................... ........@.. ....................... ............@.....................................K.................................................................................... ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........Z...|..........................................................~.r...p(......%..x...s....(....*..{....-.rK..p.s....z.{....o....*..{....-.rK..p.s....z.{.....o....*..{....-.rc..p.s....z.{....o....*..{....-.rc..p.s....z.{.....o....*..{....-.ry..p.s....z.{....o....*..{....-.ry..p.s....z.{.....o....*..{....-.r...p.s....z.{....o....*..{....-.r...p.s....z.{.....o....*..{....-.r...p.s....z.{....o....*..{....-.r...p.s....z.{.....o....*..{....-.r...p.s....z.{....o....*..{....-
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):6323
          Entropy (8bit):4.885714124076477
          Encrypted:false
          SSDEEP:96:KijrkiK5k5LPXbac9m5Lv6FzSvd4gIRjETUT2+0qSdvabvDBwbjBu3FqvTFLqet4:vjrbLPD9sLvIzSvKgIqUyamtil
          MD5:ACF30DE8626A36C61A11B295D6A98673
          SHA1:EBAAF973235552BB55B2EDF02454C879A6DF1BDE
          SHA-256:BAA8591C902B8129B076D5CE3DB8574ABA1406FB8B14ADE251AD1B25224A0F80
          SHA-512:663C51B49BA7D06BE5E53B3371F641FCF4CE6C639939E6D02A80C40BF5187ED08E4F4D2D34B6789ECFBDA6F25DAEA04F84255A260BF2E3DC831E9E076670663D
          Malicious:false
          Preview:<?xml version="1.0" encoding="utf-8"?>..<root>.. .. Microsoft ResX Schema .. .. Version 2.0.. .. The primary goals of this format is to allow a simple XML format .. that is mostly human readable. The generation and parsing of the .. various data types are done through the TypeConverter classes .. associated with the data types... .. Example:.. .. ... ado.net/XML headers & schema ..... <resheader name="resmimetype">text/microsoft-resx</resheader>.. <resheader name="version">2.0</resheader>.. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>.. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>.. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>.. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>.. <data name="Bitmap1" mimetype="application/x-microsoft.ne
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF, LF line terminators
          Category:dropped
          Size (bytes):12284
          Entropy (8bit):4.76060887442767
          Encrypted:false
          SSDEEP:192:lUayXk7w2D4qG88bR/pVLC3A81I/6c1ErcHigHRKxegxocx/YR/RTjKFEEs/KPx1:+fXk7w8GHxVLC3A81j3cHigHoxWbucKN
          MD5:6173180E28313CBF1708B94E3F4F98EA
          SHA1:8B21BA2C36457180C1EC3DFB9104BCE578336EB0
          SHA-256:1E970F8DC63F46751F4BA2118878C37AB546ACB3BB2E5AAE5820ECA27F48311B
          SHA-512:D7D5428D7DD21C13AC38DB5146EA3675120E84DE1050534FA44AC7A6FFA18FE4C104C40833FFDF212958EAE6C2586C29E37349226D8049F151F19DE8F874D8DA
          Malicious:false
          Preview:Imports System.IO..Imports System.Timers....Public Class Form1.. Inherits System.Windows.Forms.Form.... ' Member variable declarations.. Dim MapVp As Integer 'Map viewport containing a GIS object. Dim GISObject As Integer 'GIS Object.. Dim PanMode As Boolean = False.. Dim IsReady As Boolean = False.. Dim TimeInterval As Double = 100.0... Structure IconData. Dim icon_obj As Integer 'Graphical object representing an icon . Dim lat_lon As GlgPoint 'Icon position in lat/lon coordinates . Dim angle As Double 'Icon's rotation angle.. End Structure.. Structure GlgPoint. Dim x, y, z As Double.. End Structure.. 'Store icon information. Dim IconObj As IconData.. 'Store initial extent and center, used to reset the drawing .. Dim InitExtent As GlgPoint.. Dim InitCenter As GlgPoint.... 'Temp vars.. Dim lat_lon, point As GlgPoint.... 'Timer for handling periodic dynamic updates... Private
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):47616
          Entropy (8bit):5.389887424391482
          Encrypted:false
          SSDEEP:768:ia5Q3OdkbSx4kO7v7rkfqvN18hvN18O3aIaF0rJFVUr2+yyw4x:ia5Q3OdkbSx4kOAfqvN18hvN18eFX9FO
          MD5:6E627D73AC32F40AA6E10C7D52A5F01F
          SHA1:99883B6C5E2713C443EFD7AEBFD012C93849B181
          SHA-256:7BF7DD48F412C382AA57577E05144F156F236FDACEC385813C644F5DA564684A
          SHA-512:4DB6A109A4C4C7542DB04E6EC561B3E1F3DAF4FEBF2F9C2734251E697A064DC4FE09C09B4C4239D00821DA403B5F8A9870F31D1D3A557188DF370BAB893210E8
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......\...........!..................... ........@.. ....................... ............@.....................................S.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........7..............................................................0..2...........{....9#.......{........................ol...**...0..&...........{....9........{............on...**...0..............{....9........{....op...**...0..&...........{....9........{............or...**...0..6...........{....9'.......{............................ot...**...0..&...........{....9........{............ov...**...0..............{....9........{....ox...**...0..............{....9........{.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):1348
          Entropy (8bit):4.811181883758681
          Encrypted:false
          SSDEEP:24:3YCnS8geRiaRH+c4qI4YggmQntbS7HGmeCiry:5iUH+c4qNglw7mmary
          MD5:5E5452E35E047113001ABF16E4496964
          SHA1:9D685B7D9D2715EA0D28A162D39A384B6A755D06
          SHA-256:0D6A501C4584E73901A1BA588A76F65751FB44198E2B3266C9108460CE395C21
          SHA-512:D0BF598B375E819E6EAE498C61E9129123EEF8B9E5534DB28AC09F29CC2B38BBCFB42263C74E6341B22633FEDA7CA6EE63417D760A434F14B8D27A2D7230CD74
          Malicious:false
          Preview:<?xml version="1.0"?>..<configuration>.. <system.diagnostics>.. <sources>.. This section defines the logging configuration for My.Application.Log -->.. <source name="DefaultSource" switchName="DefaultSwitch">.. <listeners>.. <add name="FileLog"/>.. Uncomment the below section to write to the Application Event Log -->.. <add name="EventLog"/>-->.. </listeners>.. </source>.. </sources>.. <switches>.. <add name="DefaultSwitch" value="Information"/>.. </switches>.. <sharedListeners>.. <add name="FileLog" type="Microsoft.VisualBasic.Logging.FileLogTraceListener, Microsoft.VisualBasic, Version=8.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a, processorArchitecture=MSIL" initializeData="FileLogWriter"/>.. Uncomment the below section and replace APPLICATION_NAME with the name of
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):890
          Entropy (8bit):5.504321655402411
          Encrypted:false
          SSDEEP:12:zPE7Rz7m+kdRrr9fw6Rrk+QA6HJ+QiE+N6/+B89jkW:zPExHkDBY+X6p+3E+N6/+B8uW
          MD5:AC5A7C4709F652BBB755E8A7CA14FC5E
          SHA1:F689D9FDBC2BC122478A2F0B9BC481CFE3E93F0A
          SHA-256:2DAB1EF60DF1D09B1471DA373D91B9DC782350BD72909EB12071A6FC47133CA0
          SHA-512:17530CA8BBF747972F16C661CD13660FE30D69EF4E9ECB3637225D9D2E157B9887DB5275815680A78FB6F6CA987A6ACD2F28444246B66499C12B2D776EC08F60
          Malicious:false
          Preview:Microsoft Visual Studio Solution File, Format Version 11.00..# Visual Studio 2010..Project("{F184B08F-C81C-45F6-A57F-5ABD9991F28F}") = "gis", "gis.vbproj", "{1EC0D450-CAD3-4E3D-89FF-C6826019E121}"..EndProject..Global...GlobalSection(SolutionConfigurationPlatforms) = preSolution....Debug|Any CPU = Debug|Any CPU....Release|Any CPU = Release|Any CPU...EndGlobalSection...GlobalSection(ProjectConfigurationPlatforms) = postSolution....{1EC0D450-CAD3-4E3D-89FF-C6826019E121}.Debug|Any CPU.ActiveCfg = Debug|Any CPU....{1EC0D450-CAD3-4E3D-89FF-C6826019E121}.Debug|Any CPU.Build.0 = Debug|Any CPU....{1EC0D450-CAD3-4E3D-89FF-C6826019E121}.Release|Any CPU.ActiveCfg = Release|Any CPU....{1EC0D450-CAD3-4E3D-89FF-C6826019E121}.Release|Any CPU.Build.0 = Release|Any CPU...EndGlobalSection...GlobalSection(SolutionProperties) = preSolution....HideSolutionNode = FALSE...EndGlobalSection..EndGlobal..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):5318
          Entropy (8bit):5.280133581730665
          Encrypted:false
          SSDEEP:96:6a5tVwLTE/L2LjNAtlVS8f9UGCVS8f9Uovjt/s099BhIeNfi+aR+VUls3:ht+LTdAVm/VmAxE09PSeHa63
          MD5:CE10973B14EA57F616955712940C87FB
          SHA1:E590118B2F4C3C6A031533E75D3026A2A4688130
          SHA-256:F1603BD6FE70AE633B698091224448800A9C6F10918C8B7F1869A357CA94DD86
          SHA-512:CA3F31611D9EB703C02C75A38B4E841130A62F2ACFD10F5FC56E769AF99A4756BAB09F003A1D7D3EC2272BD42D2BE0C457EA788FA4F603C105F6C0C89F20286E
          Malicious:false
          Preview:.<?xml version="1.0" encoding="utf-8"?>..<Project DefaultTargets="Build" xmlns="http://schemas.microsoft.com/developer/msbuild/2003" ToolsVersion="12.0">.. <PropertyGroup>.. <ProjectType>Local</ProjectType>.. <ProductVersion>8.0.50727</ProductVersion>.. <SchemaVersion>2.0</SchemaVersion>.. <ProjectGuid>{1EC0D450-CAD3-4E3D-89FF-C6826019E121}</ProjectGuid>.. <Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>.. <Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>.. <ApplicationIcon>.. </ApplicationIcon>.. <AssemblyKeyContainerName>.. </AssemblyKeyContainerName>.. <AssemblyName>gis</AssemblyName>.. <AssemblyOriginatorKeyFile>.. </AssemblyOriginatorKeyFile>.. <AssemblyOriginatorKeyMode>None</AssemblyOriginatorKeyMode>.. <DefaultClientScript>JScript</DefaultClientScript>.. <DefaultHTMLPageLayout>Grid</DefaultHTMLPageLayout>.. <DefaultTargetSchema>IE50</DefaultTargetSchema>.. <DelaySign>false</DelaySign
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):2073
          Entropy (8bit):5.049779288366458
          Encrypted:false
          SSDEEP:48:3ol5wZMDDDwgxpJdLan+NjjSCvLan+NjjS6:4l5wydG+NjjSCvG+NjjS6
          MD5:8E2C5076182FDE04FDB0B07BF17ED1A9
          SHA1:3C9DFA48480A6547B95B9705EE13C2395346D4EA
          SHA-256:6CF1B852C48260073EA14CC79236C6063580FDB2182BDD059E7DBC5DEBEC0183
          SHA-512:8F282043B65B84BFE45FA33AB36FEC6051337F60277866F8442CC29C80DE50579CE6BE4A659BE347A9F5C1010148A9904C91813EBA56EFE789998D60E4FE6BFA
          Malicious:false
          Preview:.<?xml version="1.0" encoding="utf-8"?>..<Project xmlns="http://schemas.microsoft.com/developer/msbuild/2003">.. <PropertyGroup>.. <Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>.. <Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>.. <ReferencePath>.. </ReferencePath>.. <CopyProjectDestinationFolder>.. </CopyProjectDestinationFolder>.. <CopyProjectUncPath>.. </CopyProjectUncPath>.. <CopyProjectOption>0</CopyProjectOption>.. <ProjectView>ProjectFiles</ProjectView>.. <ProjectTrust>0</ProjectTrust>.. </PropertyGroup>.. <PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Debug|AnyCPU' ">.. <EnableASPDebugging>false</EnableASPDebugging>.. <EnableASPXDebugging>false</EnableASPXDebugging>.. <EnableUnmanagedDebugging>false</EnableUnmanagedDebugging>.. <EnableSQLServerDebugging>false</EnableSQLServerDebugging>.. <RemoteDebugEnabled>false</RemoteDebugEnabled>.. <RemoteDebugMachine>.. </Rem
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):111
          Entropy (8bit):4.455898641500339
          Encrypted:false
          SSDEEP:3:JLWMNHUz6Gbf/FZ4oaXovZK41oFZqgGMaZTtgGM8Xbn:JiMV06Gbf/C41teafgp8Xbn
          MD5:4D145833C3F06BFF10C8EA42DB46953C
          SHA1:C19AA93F14A3818764CE3096BA9A19C7253F5911
          SHA-256:7902F179E70B7448619C3AD5B21EFEA5B196E1CBDAC2EE14B0B97F1DD97A676C
          SHA-512:D2AF72898FDC1BB5BFE12CFEB61B661C6AA99CC641220E207106861E5999215ECD7822D7609D6FF0C4250213673235A2875FD19EEE25B7D02354DD2C95A783B6
          Malicious:false
          Preview:.<?xml version="1.0"?>..<doc>..<assembly>..<name>..gis..</name>..</assembly>..<members>....</members>..</doc>
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 26629
          Category:dropped
          Size (bytes):7582
          Entropy (8bit):7.969973502049218
          Encrypted:false
          SSDEEP:192:eexVxkkKC538iJZH4eREzi3bXm7SM/IFWDERRK54GR16m6qc:DK6JTEzGXm71/L6RKPEm6qc
          MD5:96E6DAFD0A556778A70408026AA89A4D
          SHA1:661DFC4F8D94F94D0E43ED29FE3B4358EBD834F8
          SHA-256:AAA1FCE25188DBBD7313A2611A282A8EAD878A27F60E017D0B471E85BA0A6A81
          SHA-512:2C3979AA620B7FD985EAAE15155A7CFC4C455C1146D490BC2B288B6E6723B6C4BFAC844F4AB56F8528CF6C6A275B36D7B26DF7A67C8544DE8EAD39FA4507C4BB
          Malicious:false
          Preview:...........]]..q...<..@7>...-U..V.r.R..(.J*I....9Mr..!f.W.]^....4....*...d...._.z...~1d.Xc..|(.(.O....$.gT.p.W.....N...4I..g...e.)[.).6..f......u9.....+.O2O9..]..[.%...6.#o#..-....Y3]...=5.E..5.9..+......57#9..5;....nB....y.p..t{...u.5.....SL.P.%_k....`E..c.v..>4....o..> ....vAI..L....e.....j{.&.].n.v....za.._.p...U.I..E.c.$..sP....r.QD.i$..Uu........,U..W...j_H..!.R....K}....b..."F.1...K..e...<e.3...9%=.$.8.W...............]S.f.ZPS.m.......p..a/.Q......h.w{.....i.h..8..4O7................1|>.V*......R.U.r?.....50.[......t..M...yl..W2..:....)f..j.B.Z..u.....U.O.T.....5K.<K.r.Rc>:=.3.y...........R.&.q.Gob._..9..9F%XL?..............d.f....+.W.}..r.{q.s..BqjV.L\.d.:./.lM.VbhVA&.....J<{.hR....&m......M?.........Y....{"....t.eI{'su..cp.>...Fd.M5..Vb..OE...i.!../%S...O..b..6....dS.)...........l.r....e.-.|.I.......$L......$h..7c\....;..J.....;.mp..>....^..^f...].69.....(.5.O.d...U.'.................(...ZW.L..~2.wlb24....C..F.7.[;...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):1028
          Entropy (8bit):5.022609137475138
          Encrypted:false
          SSDEEP:12:hnrJwrlcWm8kc0HRrULoUqMMLlnrMMBnMaowtzB6VlIWurzH9NF9tUzPlyU1hI2+:hrJwr/YHRioUqhRngMBnJowD6VLkHRn
          MD5:99893E17E430E8D7F46A7DDFD28A3984
          SHA1:203631687367D6F5513C81E94EA2E765078F194F
          SHA-256:235F19EDBB2FF160A249DF025515387D04A3918F826D9308D8DECB35D0014A0D
          SHA-512:1D739E66D82906E72354A54172D7B1CFA5FE1F4E62205F6A3FD6EBA248D73470FCBDCBCBBDD16152CC1F6040BA21111DF91AE6329E8B508909071E2034D69217
          Malicious:false
          Preview:Imports System.Reflection..Imports System.Runtime.InteropServices....' General Information about an assembly is controlled through the following ..' set of attributes. Change these attribute values to modify the information..' associated with an assembly.....' Review the values of the assembly attributes....<Assembly: AssemblyTitle("")> ..<Assembly: AssemblyDescription("")> ..<Assembly: AssemblyCompany("")> ..<Assembly: AssemblyProduct("")> ..<Assembly: AssemblyCopyright("")> ..<Assembly: AssemblyTrademark("")> ..<Assembly: CLSCompliant(True)> ....'The following GUID is for the ID of the typelib if this project is exposed to COM..<Assembly: Guid("8DBFF25C-87BB-400B-9CAB-68201EE0BFCB")> ....' Version information for an assembly consists of the following four values:..'..' Major Version..' Minor Version ..' Build Number..' Revision..'..' You can specify all the values or you can default the Build and Revision Numbers ..' by using the '*' as shown below:....<Assembly:
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):49152
          Entropy (8bit):5.244427919278128
          Encrypted:false
          SSDEEP:768:e3VNzvpZLHTlk+VCPrlNSQc0psEib5D++++I+SEZjBLZACPj8JlkqxasXzTE5f:e33/LHRCPq5D++++I+SEZlLZLPj2lkaC
          MD5:0F3C5FEEF0918B36248CE74A2113B589
          SHA1:271E53DC92A89FAFD917F9DE0CC9968C7418CD0D
          SHA-256:8178EF08FF21F0B329EE295C3A8D102E5063C11EA7D6EA3207788121E1D10AED
          SHA-512:C8CFCE1236E34D40AD1C1C931EC9F4E5D420E02BF2B2C06D061555A16AB121AAAC54D59DF63E23ABEE783F318959958AC9E323F12A7DFB63A5392DACC7231D7B
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......\...........!..................... ........@.. ....................... ............@.....................................K.................................................................................... ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........Z...|..........................................................~.r...p(......%..x...s....(....*..{....-.rK..p.s....z.{....o....*..{....-.rK..p.s....z.{.....o....*..{....-.rc..p.s....z.{....o....*..{....-.rc..p.s....z.{.....o....*..{....-.ry..p.s....z.{....o....*..{....-.ry..p.s....z.{.....o....*..{....-.r...p.s....z.{....o....*..{....-.r...p.s....z.{.....o....*..{....-.r...p.s....z.{....o....*..{....-.r...p.s....z.{.....o....*..{....-.r...p.s....z.{....o....*..{....-
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):6323
          Entropy (8bit):4.885252886747848
          Encrypted:false
          SSDEEP:96:KijrkiK5k5LPXbac9m5Lv6FzSvd4gIRjETUT2+0qSdvabvDBwbjBu3FqvTFLqe34:vjrbLPD9sLvIzSvKgIqUyamSl
          MD5:096D926FDD0C65F5B0C3BBD883FE9346
          SHA1:05F896758B30FCD5CC2B51A2B5CCACEF9243FF76
          SHA-256:2E1911A674328DBCD9A616D7823C11E3E047E85ABCD846AD39873BBFC0B24F38
          SHA-512:75F92BA274A4D5F327DF5DB2E1D6835393F01CAE6FEF2739EA3E5412D21A9ED245624A46313956027B757FA6960BB246AD7EF7606282E68F21A635C0C5668DFB
          Malicious:false
          Preview:<?xml version="1.0" encoding="utf-8"?>..<root>.. .. Microsoft ResX Schema .. .. Version 2.0.. .. The primary goals of this format is to allow a simple XML format .. that is mostly human readable. The generation and parsing of the .. various data types are done through the TypeConverter classes .. associated with the data types... .. Example:.. .. ... ado.net/XML headers & schema ..... <resheader name="resmimetype">text/microsoft-resx</resheader>.. <resheader name="version">2.0</resheader>.. <resheader name="reader">System.Resources.ResXResourceReader, System.Windows.Forms, ...</resheader>.. <resheader name="writer">System.Resources.ResXResourceWriter, System.Windows.Forms, ...</resheader>.. <data name="Name1"><value>this is my long string</value><comment>this is a comment</comment></data>.. <data name="Color1" type="System.Drawing.Color, System.Drawing">Blue</data>.. <data name="Bitmap1" mimetype="application/x-microsoft.ne
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF, LF line terminators
          Category:dropped
          Size (bytes):19601
          Entropy (8bit):4.660978295808169
          Encrypted:false
          SSDEEP:384:L8s1wxVLC3A81j3OigHf3KjAQ+G5Jq4uZS+OvzjlxhKD1S:ws1wxVg1iiasAQ+GXq4uZkJKDI
          MD5:FD6782ECC735849F6A025DBC25BEB640
          SHA1:122A4E7498BFAEB5989E2F1D6541971AD993A8B9
          SHA-256:D05BCAD6DACCD1B50A64F19FCE33915B9DC488F687DB034047BC444EE3959AF6
          SHA-512:7B7714A86BCF91425DF94EF618D5E34BEDD1B45917BCDB272FBBDF8DA30FE4F10A19714DC6E5997C0805A6943B8F45E03BA90A96A1096C1EF02FF39DC10566E2
          Malicious:false
          Preview:Imports System.IO..Imports System.Timers....Public Class Form1.. Inherits System.Windows.Forms.Form.... 'Define contsants.. Const PROCESS_SPEED As Double = 0.05.. Const HEATER_LEVEL_SPEED As Double = 0.05.. Const WATER_LEVEL_SPEED As Double = 0.05.. Const VALVE_CHANGE_SPEED As Double = 0.05.. Const STEAM_VALVE_CHANGE_SPEED As Double = 0.05.... 'Flow type constants.. Const SOLVENT_FLOW As Integer = 0.. Const STEAM_FLOW As Integer = 1.. Const COOLING_FLOW As Integer = 2.. Const WATER_FLOW As Integer = 3.... 'Alarm type constants.. Const HEATER_ALARM As Integer = 0.. Const WATER_ALARM As Integer = 1.... 'GLG Pan attribute constants.. Const GLG_PAN_X As Integer = 1.. Const GLG_PAN_Y As Integer = 2.. Const GLG_PAN_XY As Integer = 3.. Const GLG_PAN_X_AUTO As Integer = 4.. Const GLG_PAN_Y_AUTO As Integer = 8.. Const GLG_PAN_XY_AUTO As Integer = 12...... 'Variable declarations.. Dim ProcessCounter As Integer = 0.. Dim W
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):47616
          Entropy (8bit):5.389977701276102
          Encrypted:false
          SSDEEP:768:ma5Q3OdkbSx4kO7v7rkfqvN18hvN18O3aIaF0rJFVUr2+yYw4x:ma5Q3OdkbSx4kOAfqvN18hvN18eFX9Fo
          MD5:03A19D514F7D7C14405C9AB7CA2F496F
          SHA1:556E98321AC9269B03B45BF56E7A791468278773
          SHA-256:AB4CE886D249BACB9BE0730CF9488DEC0B4740ED1B4F26A55453C3223ED55872
          SHA-512:47B02740743C845E6F99A90D82221664D907B6889F6F8E97ABB3E8A46ED8B3D54F512DE5CAE2ABC051522290D79E839A0286933D577C1BE3E6C8A36FF355BCC5
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......\...........!..................... ........@.. ....................... ............@.....................................S.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........7..............................................................0..2...........{....9#.......{........................ol...**...0..&...........{....9........{............on...**...0..............{....9........{....op...**...0..&...........{....9........{............or...**...0..6...........{....9'.......{............................ot...**...0..&...........{....9........{............ov...**...0..............{....9........{....ox...**...0..............{....9........{.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):1348
          Entropy (8bit):4.811181883758681
          Encrypted:false
          SSDEEP:24:3YCnS8geRiaRH+c4qI4YggmQntbS7HGmeCiry:5iUH+c4qNglw7mmary
          MD5:5E5452E35E047113001ABF16E4496964
          SHA1:9D685B7D9D2715EA0D28A162D39A384B6A755D06
          SHA-256:0D6A501C4584E73901A1BA588A76F65751FB44198E2B3266C9108460CE395C21
          SHA-512:D0BF598B375E819E6EAE498C61E9129123EEF8B9E5534DB28AC09F29CC2B38BBCFB42263C74E6341B22633FEDA7CA6EE63417D760A434F14B8D27A2D7230CD74
          Malicious:false
          Preview:<?xml version="1.0"?>..<configuration>.. <system.diagnostics>.. <sources>.. This section defines the logging configuration for My.Application.Log -->.. <source name="DefaultSource" switchName="DefaultSwitch">.. <listeners>.. <add name="FileLog"/>.. Uncomment the below section to write to the Application Event Log -->.. <add name="EventLog"/>-->.. </listeners>.. </source>.. </sources>.. <switches>.. <add name="DefaultSwitch" value="Information"/>.. </switches>.. <sharedListeners>.. <add name="FileLog" type="Microsoft.VisualBasic.Logging.FileLogTraceListener, Microsoft.VisualBasic, Version=8.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a, processorArchitecture=MSIL" initializeData="FileLogWriter"/>.. Uncomment the below section and replace APPLICATION_NAME with the name of
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:gzip compressed data, from Unix, original size modulo 2^32 204121
          Category:dropped
          Size (bytes):51466
          Entropy (8bit):7.992699540474814
          Encrypted:true
          SSDEEP:1536:F+9mnLdxQ0MJv7VNux+WrOuoy8o3Fg0tcE:Q8px1Cv7T9WrO0ruMcE
          MD5:9754E1D6477593AD5FC20BB9CD46081E
          SHA1:2BF9B4242BB2DD416F7E1676D57097D22F87AD1A
          SHA-256:0241C78A2ACF3B7E777F837CBCA0D24DA2037330A80FC0603D5F0DE87001BFAF
          SHA-512:6F9BCF8A9C62FD7A3CEC194731C901FC21D1487683A6766595FFA28127E5A80B8C26A94B257C5BFF8B5E49B529140C0D1C5BA7A3864AD7636E623810F716F472
          Malicious:true
          Preview:...........[.%.q&.>..".._f.S..._(....G..!...z.f7...i.{....`..z...l.>k..P...D"a...3./~.....N........?..}..2.[.....iVv.....&..E........}n.%..Z.wB......v.d...L'....!m....o.....O.......0..|.....|...n....?...../...6|.i..o_..?|..JK.w..5..o_>|.1.U`.D}.0.m.V.4.:@C'.3F.;.c$....dU.......{.a..S..Ak).t:Xg...v..>o/C...^..Y...C{i...Z.C.~.%{-z...uB......C...^..%f..k.0^H..V..OIu.O.C*....... .....+.. /.......c...{..Z.?.....=...0.;...C.I...9.$.|s.2... .._>.................)..{1....xK..`.G..j...22..O....*Ha.....Q.Z..3R.u).:.....#\.s &.@../...(...%#.to&/.S......O...9;.%:uKv.9...z0...q....p....\.B.)..@e.h>a.E".=cR.3.3.3..9.i...g...4....<i....@.......o.?%].S...n.:%...+$..m.:X..8[p......p'2L...HwVnSe.5.......;Y.b.}.WD....h/'...6';y.I[N.Ye...........e_.\m.o.....N.pQ.sa..$.5..JK.+........$.}VY.....W....6.<....Rn.;Q.}......R..2.l.KBf......;..._M.T.c>g....R...7....9a.]....9r.?.\....T...p.Y.4S..r...|......._..........\w\..#D.P........UyMfVv.".=..8...W....".
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):898
          Entropy (8bit):5.4333208819589744
          Encrypted:false
          SSDEEP:12:zPE7Rz7m+Uz0hdRrr9fw6RrxdA6HqdiRyl60yJ89jkW:zPExHU4DBF66KIRyl60yJ8uW
          MD5:9F62B69E2B11C6D1A6FCEB0C326A8FAB
          SHA1:A62A4655183131BEBCEE0E9FD4D2FB458AA4542E
          SHA-256:6797E863572AD66BF83A2E136F86E9A2C34EB41502A3A9C1B6A0396978304140
          SHA-512:F6349AB33759EE1B635CB842C399FA8BE3A9D76FF7552A7D4716DBBBE7BB0AAEC85C347A6493EB5B92ACC3F7B2CB824ADA20C30C9782A3F103C5F78BC6D27D56
          Malicious:false
          Preview:Microsoft Visual Studio Solution File, Format Version 11.00..# Visual Studio 2010..Project("{F184B08F-C81C-45F6-A57F-5ABD9991F28F}") = "process", "process.vbproj", "{2CC0CD35-CC3F-48C8-A5D4-45D4F5C82441}"..EndProject..Global...GlobalSection(SolutionConfigurationPlatforms) = preSolution....Debug|Any CPU = Debug|Any CPU....Release|Any CPU = Release|Any CPU...EndGlobalSection...GlobalSection(ProjectConfigurationPlatforms) = postSolution....{2CC0CD35-CC3F-48C8-A5D4-45D4F5C82441}.Debug|Any CPU.ActiveCfg = Debug|Any CPU....{2CC0CD35-CC3F-48C8-A5D4-45D4F5C82441}.Debug|Any CPU.Build.0 = Debug|Any CPU....{2CC0CD35-CC3F-48C8-A5D4-45D4F5C82441}.Release|Any CPU.ActiveCfg = Release|Any CPU....{2CC0CD35-CC3F-48C8-A5D4-45D4F5C82441}.Release|Any CPU.Build.0 = Release|Any CPU...EndGlobalSection...GlobalSection(SolutionProperties) = preSolution....HideSolutionNode = FALSE...EndGlobalSection..EndGlobal..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):5338
          Entropy (8bit):5.275414998829749
          Encrypted:false
          SSDEEP:96:6aitf9wLTEDD3L2LjNAtUkVS8f9UGiPVS8f9Uovjt/s099BhIeNfi+aR+VUls3:atf2LTMDWTkVmHPVmAxE09PSeHa63
          MD5:E28DD15135CACE5C26E8D8CBD732A94A
          SHA1:1B6E28DF17994F134A3A4BA52FFFBE7D5566EC61
          SHA-256:8D3E889A528708C4330E3B9FCE9B87A745C10027F03D03016EEC7B6C0FB51652
          SHA-512:E841F8FE57A76BA86D98E0FB84B0845AC592DC09E7205DDF89542B38B5039EE61ABB8134438001B2DB590474BDB4FFE0341E5FDDC9F772729BA8EC1483C25BD1
          Malicious:false
          Preview:.<?xml version="1.0" encoding="utf-8"?>..<Project DefaultTargets="Build" xmlns="http://schemas.microsoft.com/developer/msbuild/2003" ToolsVersion="12.0">.. <PropertyGroup>.. <ProjectType>Local</ProjectType>.. <ProductVersion>8.0.50727</ProductVersion>.. <SchemaVersion>2.0</SchemaVersion>.. <ProjectGuid>{2CC0CD35-CC3F-48C8-A5D4-45D4F5C82441}</ProjectGuid>.. <Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>.. <Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>.. <ApplicationIcon>.. </ApplicationIcon>.. <AssemblyKeyContainerName>.. </AssemblyKeyContainerName>.. <AssemblyName>process</AssemblyName>.. <AssemblyOriginatorKeyFile>.. </AssemblyOriginatorKeyFile>.. <AssemblyOriginatorKeyMode>None</AssemblyOriginatorKeyMode>.. <DefaultClientScript>JScript</DefaultClientScript>.. <DefaultHTMLPageLayout>Grid</DefaultHTMLPageLayout>.. <DefaultTargetSchema>IE50</DefaultTargetSchema>.. <DelaySign>false</Delay
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):2073
          Entropy (8bit):5.049779288366458
          Encrypted:false
          SSDEEP:48:3ol5wZMDDDwgxpJdLan+NjjSCvLan+NjjS6:4l5wydG+NjjSCvG+NjjS6
          MD5:8E2C5076182FDE04FDB0B07BF17ED1A9
          SHA1:3C9DFA48480A6547B95B9705EE13C2395346D4EA
          SHA-256:6CF1B852C48260073EA14CC79236C6063580FDB2182BDD059E7DBC5DEBEC0183
          SHA-512:8F282043B65B84BFE45FA33AB36FEC6051337F60277866F8442CC29C80DE50579CE6BE4A659BE347A9F5C1010148A9904C91813EBA56EFE789998D60E4FE6BFA
          Malicious:false
          Preview:.<?xml version="1.0" encoding="utf-8"?>..<Project xmlns="http://schemas.microsoft.com/developer/msbuild/2003">.. <PropertyGroup>.. <Configuration Condition=" '$(Configuration)' == '' ">Debug</Configuration>.. <Platform Condition=" '$(Platform)' == '' ">AnyCPU</Platform>.. <ReferencePath>.. </ReferencePath>.. <CopyProjectDestinationFolder>.. </CopyProjectDestinationFolder>.. <CopyProjectUncPath>.. </CopyProjectUncPath>.. <CopyProjectOption>0</CopyProjectOption>.. <ProjectView>ProjectFiles</ProjectView>.. <ProjectTrust>0</ProjectTrust>.. </PropertyGroup>.. <PropertyGroup Condition=" '$(Configuration)|$(Platform)' == 'Debug|AnyCPU' ">.. <EnableASPDebugging>false</EnableASPDebugging>.. <EnableASPXDebugging>false</EnableASPXDebugging>.. <EnableUnmanagedDebugging>false</EnableUnmanagedDebugging>.. <EnableSQLServerDebugging>false</EnableSQLServerDebugging>.. <RemoteDebugEnabled>false</RemoteDebugEnabled>.. <RemoteDebugMachine>.. </Rem
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):115
          Entropy (8bit):4.445143916987555
          Encrypted:false
          SSDEEP:3:JLWMNHUz6Gbf/FZ4oNL1oFZqgGMaZTtgGM8Xbn:JiMV06Gbf/jL1teafgp8Xbn
          MD5:A3ECD9F7E297DD87021E5AEAD5698026
          SHA1:80BE00B28027CFCF44173A5E6DD95A7C0382C633
          SHA-256:1B6F61AAE1BEBD700655BE32BA8F997F60A110DCFBBE2AF21B16D04D26189BF0
          SHA-512:60F18411A270F000FE38EED73447EBDCF7EC10A5E7A801C32EF6C232DF449CF4A27B2839E353E9C11E66C45ECDAC2F13E026D20102ACEB52A836EF777A5AF892
          Malicious:false
          Preview:.<?xml version="1.0"?>..<doc>..<assembly>..<name>..process..</name>..</assembly>..<members>....</members>..</doc>
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):8571
          Entropy (8bit):7.81452931666877
          Encrypted:false
          SSDEEP:192:OMJMyAccp3hQLWnh8KqoKBbeoSfJ6auT35ZuAHaPs:DSyYxQynuKqTR6J6r3X6Ps
          MD5:929198041F7AE40CD65E69842DC196EA
          SHA1:EF7A2F817F9BA7C1C2271022F049FE2B705E205B
          SHA-256:E6B7D0CF423964F7E2DB7D594BC2CAF4F6D203630EBB60EA58BE88FC8002A926
          SHA-512:221EE27FEB637FB942F68CC5A33AF4525AC16EDA60859A57A9368B37EBAEC20EF66A138F1D8B5D1C7997B37E73EC63612B637E73E720CE5E9F6598C9786E815F
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(..............[..)...........$.x ..P.Y.!.4/.Y%..4]7W.I.....N....+......'.h..Z.9...^..u(.=..~..o..si.....*v..# .pz.+......bI-..(.0..(...(...(...(...(...(....i............m.Yb|..*......n.(.@9.c....u)u-c....o..su.C,...e.I8.....Z:....z....N.m^C+.el.#9..*..p.g.zV..Nrj...U{..QR0..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):9817
          Entropy (8bit):7.871883720215098
          Encrypted:false
          SSDEEP:192:OMWICuqcaey/zUmzkj/PX40zwA1Vg4XHSZIkvPU4+J810+6mohE:DW9HcaFUmYr/tzj1VtyZxvJ+J8OHe
          MD5:4BD5D902C7641BD88777753E23B4236B
          SHA1:29B5FDBD2985EFF9FE1F4A63E5909621B9A5B7AE
          SHA-256:A3D424430F8530162F637A7B26B0FFD1A3AB1AD8E797FA5FB9E94616E6B04CC1
          SHA-512:13829E53EA1DC290CA8E5CC7208C4A66A94448A74F1CDBEA73D018AF4624FE35978C85C553FA373C7582B87BE6A9476BD0CC234EF6041FA5AA88C9A11552025E
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...s.8....1Q...M.0.xv....p.....;.P.u..L.........<..q....1.Z..H....A..@ ei.4V........dw..p...)6.........|....R..cv..mP..3.k.....J@N.2z....."P..p.zb#q)U..I.(..7v..V0.z.{......,B}z.M.>..pE0..`...Ig.~..})U...>...0.8..jjn...O.8..C..P...d.t>......C..[ .q...U.r.iC.Or{ST.....#......`......O..S..|..8.......&.VT*3..l.@......`.j.wo8^..4.\..Wv}j...../V ...&.x\...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):6836
          Entropy (8bit):7.646790800257457
          Encrypted:false
          SSDEEP:192:OMyIZeo2BI1lrRG7/8pJJcjhchi5p4ahtEihWoA+G:DDgxaXrRG7/8u3QN
          MD5:9F5116C890E17D02DF677257B9049709
          SHA1:C24CC2A1355AE15220298221E148FD898437CAD0
          SHA-256:377708916B1446FFB4F1ADE1DCEB1C9A77C7A36EA8B55B4A6CA7B59CEF8B643E
          SHA-512:073AFA7A75065346C9FAADBDDD1A5F70A5C86DB10033A16097A6A8EC2A412B7B579CA0783E3B6217335F21E7D1FEC5A221FAF3FA64A8940BBACF475374E05EDE
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...?..w........JL.J}........Px.I.....~4......?4f.$..M...h.SsFy..d.h<..&...g...M.)...I.nh'.@.<PN).4n4..G.L.8d...-....H..&......M.@j2.....'.K.|.!1...J_.}h.1.94Q.........@".....Q.z(......:..;..J.ZJ3..dw...2>.P....cJI....E0.'.!$..z....1.u..M....S.I..I........JN1.p=..h 0..{...H....8..9.DH..*..T."..n?.#L.....S..J..s...N..n..7...T....E:8.z..(.....j=.8...*......m..8%
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):16914
          Entropy (8bit):7.950026484329649
          Encrypted:false
          SSDEEP:384:DiM/oz50NmcS3QeBVFQFppFvW1o70xFbdLuWG1WxXPMb:DHggCCHphW6AFb5G17b
          MD5:D7730F4EB413E828F394ED9FC402FD21
          SHA1:291A8F762768BE7339BA2B0BD317CA9EADF241B9
          SHA-256:255818C4A817C04DD923ED08231DC2576C6EEE50F110CCC8F2C4A05E831FDC34
          SHA-512:355B4E0A5AEDD2DD094D13C2BEC27F12F2E28C022632278591C73CA9E7C4329E8768B43C6EBC31183163AA48034C9F8351BA70C91566477B6B54A8C02371E84B
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...!9.2}z..hL`.+.....R..[h.FU...j....,.T..H.'..Ap.A...8 9..#.r>;....s_.[...F..Iu..=+.v.....Qnl.......[a..p.S.O..IY.*..c W.k...S.\..w...%.....W......F....ta..u.W...q..WTyUi8;2.....18....V.U..(.q....lW...l5Z.......5..Oh.A.3..E.F.j.d...3.c.,.r.FUv...T.0.q..p[.b...A...!+.!(:R$....D.j.n..V-N/r''=qRE .1.+...Q. ..wM...dTo.)...4.#'.i..r,.v.i.Z...75$R..G.O..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):16919
          Entropy (8bit):7.9443395984267875
          Encrypted:false
          SSDEEP:384:DaAKF/D44ljgxbtmgz8WfMyqPkKjb8naxh5:D/GlSMRIFqPkO8axh5
          MD5:CC01C3A523DE14DC7C3A2ADA7D27886E
          SHA1:BF69CB35D3152396B9B1D816C09116BC5AB43DA6
          SHA-256:D23016C73E8FD85FB37A497F84BC10F019F0C464462FE37EE04A1151C224F66B
          SHA-512:413F71118EF354B523157F8E77EE503AC07EF5B71C5E7EF20F5F405BEACB0B9EC8F313AB7B96E421D9CCE6EF55E4751D27C91B5DBCCF06D6559DE145D250B95E
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...6.'.....!O.pO.M*B.`..z.R6..A=M|.g%..;...q..K.g.c.*9.<...F.g....J|...8.y..{..Z.p....q.E.h.w.N%P.U.....[.;.\EH..g.......L.cS...[..!) ...y..... ....ir...a.m..*.....g.2b}..1.....S..t.m)!...9.GG.I..\c.($g&...p......J.p...z....y.V.L...J....?Z....+kx.a.R7..3...E`..a.=h.......L.q]B..);..;.....#....23clk..oje...@.e..x9.r?._k.........n.P.~.nz.S..........X..GQ.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):20918
          Entropy (8bit):7.9633618835406486
          Encrypted:false
          SSDEEP:384:DSGUY0c4ccUTtWTZ3YJ7p4YsoXasIRk6iEVej6UFKHDmXmN5xTyxHnt5:DuY01UTwT2OYJ5Yk6JepKHqXmN4HnP
          MD5:8CCB6B2B2F0681BB8514093B39DBEEBB
          SHA1:91FAA6D111E9D9248D40C50025C9FDF8E26CC15D
          SHA-256:9AC8035689EF31F15994350B2317E4F23264BDBADD49B42DF940941564638785
          SHA-512:62A34FA46206BB194FBE2C66A624BDDC24797E2F8F8759D7544D92E417FAFDE91023B33790BCF16B12544B4C738AD6E1054EF018D2CD09A0E0E79003FC9527A8
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(l.}x.E.y...'..V..q.7..1.*..]..w2..q_0.\I..Bz..9...m'.=.QC2...A.......X.....P..`.9.G...F....($.1..c..],.;pXq...T$R..eh..#.?..&K........uQ......T.HO.Wu..ra.....?....H.~.).E.7..s.z...R...P:..i#S... ....U.XRBr.s..VE.....8....L.c*7.O$v.Vp5.2J.....rh.IX.J.3H.d...._o..n*. yeB..v:.t.O...D_.c....S.u.,.`.d.).l.29.T...\.s...yX....#-..o.F.....:...._.lP.qes
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):24592
          Entropy (8bit):7.970311580597693
          Encrypted:false
          SSDEEP:768:DACJIFWiQj7j9Qj2gsvS1+D/5ZSoVkOmm5C:DAJIXOj2g6TD/X36
          MD5:9683C02407D5E41C53C085FDC2D92A97
          SHA1:DC0E6D27A30BF2EDE33811E391AE65730A02A4EF
          SHA-256:E674EAFF57394B574008A19B548AF99E8F79F74A1B5AB749CEF60E92256420FD
          SHA-512:66CB81001F9B5A1FF913CFC0BE62A8490C1678231CAD300E9931C55A574C54FF04EBCA3CDB313D57180F30329BDC850032634C937FA6A2F46093B6082A493EC4
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..m........QIP\.a.A.W".6.&.(..`....{.....X.E....#.5 ...x......_$....Q..'..$yc<...}+q.H..|...T...Z.'.8.C.#...~..F...i.v.....'+.(..[f.BHv\.7..E....5.... Rj-4...S..?..y...N....q.R.r../..... \le..=.j..<...?(n..+cE.;h.EK!.3Z.I....J..._M.rQz.....t..Pz}*..I...$.$.g.c.q...N...[#$p..;...8..._I..#.A....K......u..4mH...p...3..1b.#.a....M...........O..Oq.j.7o&....Y...!<
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):25655
          Entropy (8bit):7.965334630870681
          Encrypted:false
          SSDEEP:768:DBgxnjiVWZ/LcLcHovpmWbM79GBbhV1vE:DSiSLcIHgpmHybhV1vE
          MD5:D210F6EDC143B47DA7F7F4F3E1C5F25D
          SHA1:59771414F7095BA07C854F47A1175B3C18B2A242
          SHA-256:64AE46AA4F5A4C4B2B5950259A5D71DE5D979D2536BC31F261ECA7A23E61A419
          SHA-512:4C8CC2000CEDADAD481394808BA2F39FAD9739E1DDF20535528FC037C045F7FB5F599F8163FE49197D2BACAA6B401210C80863B2FDA11648D32305172A832D61
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....J..h/.T../.}.r?.^.....o.....e.j...?.p7....:Gi+9c.v.G......&...p@N...G.......k..{..f..H..)..9...C\....i'....d.\K......i...D&8w.........k{A...9....q..T..&..........$.`.}......U..`.{u.. nt..^y.K..[....r..L...>..G#.k<.BG.1.`.:S..J..6.qr..M+.*HS.....%k.,1.xa.{f.MV.....1..p..6+.../.#.X.H..l...^.._....T.o...2re'.\{U.t.g.....d.0h.h.....Z....if..g.5....|.D.`
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):15041
          Entropy (8bit):7.964556402197084
          Encrypted:false
          SSDEEP:384:D3t+D4TqE5nhWtX/zCpElpk0HdvK37uMNek1ld:D3ti4rnWtvzC0bHdw7TH1ld
          MD5:2514CDE867813A4820E9F282F2A918CE
          SHA1:1A86BBC00FB7478D017DA2E9B5AC32FA42922EA4
          SHA-256:1F05C6AB223564FF4838B4C4FA0785A657396873E4B2970B50A15A26C6880E06
          SHA-512:B448DA5AA9E8D0A8C11E8A2D29474469D5DA5226340F1055CD86EDF80B9CE9C1ACB45F8EC674482AE17475E1759F18E5DC97320A5921556FB83C30A50DF79B3A
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......<...:I4.PZ^.Lp...".'....)..=.z..."..$..3...V...1..~Y[..Rr9..I~*..}6.N..j...B\"8S*..@..py.kZ.5.5.......>i{.S.....|..L.....!.&C.ro.F.i.<...3...........Z..m|.kxV;.GX.<.u..,q..r...|o...xq.#....;.......f?3.!v?Ry.F.A............p..V....}E.......=......^C1...`...^k.;.^..s.{...c.....XM..j.;+.rB.<...1........;7z......e.=Oh..v.K..9vC.e/+>.9..}+[.>#.<3.[
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2647
          Entropy (8bit):6.557781788365371
          Encrypted:false
          SSDEEP:48:7vaFuERA5nIhe4oLXrikddddddddddddddddSzzpRLeukDlX:OMEqi711WlX
          MD5:29D07F054B1F234780A496E5AE8B6160
          SHA1:5F346F99A97AD87B00DDC196F5CEEA067C1CF8CC
          SHA-256:AD56B2B2404CE3B93814D25991A6445956CCBCF1245B5D7B141AE55F06A742EE
          SHA-512:8E11D18A86FDF84A0516E14957FB2096200640429B0760F9EE1E09C3EB7BCC1452759312C029E7E5C4F87AD743B15680978008F747EE2C4E7B6DBB2EF11EEF13
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....-...c....3.P3.........U).......2.;C+....JIY.C.....74.n......W..F.j.pbp.:..../.....E...5..l.^..4.....B...... ..?...d]xGU......GY^."&2.u...._..<1..Dws........)V...kMz.....J..OE....o.......X&..Q..<.C.o..z..]_S.7&Ieo0p...;K......v.9..re......z"....}.i......Pj..m...w,...Y.1&..dqUO.....R.KA.3L.).+.....1KA.,J(...(...(...(...(...(...(...(...(...(...(...(...(...(...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2065
          Entropy (8bit):5.691938456014488
          Encrypted:false
          SSDEEP:24:7vqL0o0XxDuLHeOWXG4OZ7DAJuLHenX3/ddddddddddddddddRFZH4HVV0e:7vaFuERARddddddddddddddddRFZH4/
          MD5:9B0E24A853523869CB4C77916307CA1C
          SHA1:B61560DEAC4E5CD1D3767F0C5C24B8EC38342873
          SHA-256:54A694235A0239F4990F27F26592DE13C4CBC381F1927E1B2971EA8DC0A07FD2
          SHA-512:B4DC3533B0FD8757E5D147EAC3E4091A02C196CD395B9BC5A2AE3F4A88B253DE6E0EDB31E6B93E891CE6643A1DD33F314FB9EA0AC189C89FCB73521B2B9878FB
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..1.(...(.u.AE-!..E.R.QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE...-.S$(.4..(....Z(...E(.4..Q@..KE(.V.bR.S.!...(.0..(...(...(...(...(...(...(...(...(...(...(...(...(...(...Zb..SI.,.@.....(4.&)..1E...)h4..RQ...(.%.ax.......4.3E..h..@.QE..(...(...(...(...(...(...(...(...(...(...(...(...(...(....R.E1..QL..(....QHv..N... ..4...IA...QE...QE..QE..QE.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2232
          Entropy (8bit):5.115746462380205
          Encrypted:false
          SSDEEP:24:7vqL0o0XxDuLHeOWXG4OZ7DAJuLHenX3MLSeuGan78:7vaFuERACusan4
          MD5:10684CA07FA8D4E2E5F3C3DE880D4D05
          SHA1:88BC7F855EA5BF4116445A1668C748B891CC81E6
          SHA-256:40E0E848EAD5B9AAF8521137D3D3ECB9A5B0709290C3DEF6EAE7287CE931AD12
          SHA-512:C4226286DCDAAB8AADBD520AE565578A052163093E2798127BA56277C2E7EC7C7EAB31573C88751C79E1E29011D217024D58391DC23F000DA0B9B1CABD2538B9
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):15623
          Entropy (8bit):7.9573731990720065
          Encrypted:false
          SSDEEP:192:OM6/jA4m3af0M8ZnJJRMYSbJXUFMaqtnkspH0+N/pIfzCfekyp5gK/LJwykR6Z:Dsh4acM8bkbbJXeMaq1lpUSuC2HhJwYZ
          MD5:33FEED67A4945E0BB81EB265FA4C42F2
          SHA1:CDC3DE9FD5F05881B22919657DEBFC64EB5A19D9
          SHA-256:470CAE2E2175D6DD8B4AAAECD805611065E800B0431942BFF1E4E78B15282E7C
          SHA-512:6C5671B9AFDFC2A42FDC6D5D977D686B6CE70626A1595B6BF10022151D510181E7A062C6A6E352E86040FBA115B863506E0982BF515C75F442130BB7DF19063F
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........._l....y_<...H..4..i_./..VK{..^.....Y#....(..~.......VG..s.:+..7.</.}%uO..6...o-..3.S.).".k..:C..O......|.........+.I'kjU.....x.....m.MWR..n<......@.DfR.9...Y>.....:.zE..5...KZ.....GUb....Fm] .G..@.f..aE.P.E.P.....H.{RH."....E:..i.3...v...........i....u]`;...C..m..>l...5..3....$.=..Z\.QE...~#Y.K...?..^.....L....K..0v..#>.......w.._.iZ.....b[=..H..>..W.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2065
          Entropy (8bit):5.576073913975623
          Encrypted:false
          SSDEEP:48:7vaFuERAQadddddddddddddddddd0ZdddddddddddddddddblpdddddddisiFddJ:OME6YHBeI8
          MD5:C98048FEA8D82ACA16BFC05C57F9B07A
          SHA1:F2A642304F5EF7A593EBCAB822D9BB3EA3985B46
          SHA-256:BA9B28B1A25B31779779BCF58AAC04F6A46C51FCB3C092E78E60DB1D7E3430AF
          SHA-512:12AD54AC74AA7F91B51BD3A5AE5CC69E00027A7855AB94F976AF7FE0651519F7E2079909DFC6509F6F381FCA0A16E218F50A2E8B74FDD5AEE22A737B34E27911
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..1.)F1....Q@......!;QE.\..(....E.\..(.0..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2059
          Entropy (8bit):5.460665098410997
          Encrypted:false
          SSDEEP:24:7vqL0o0XxDuLHeOWXG4OZ7DAJuLHenX3+NxanSbY4Og9Ko3:7vaFuERAIN4nSXOg9p
          MD5:75636FEC6A207C3E3BD92CB314AAC432
          SHA1:DCB2808BC481E918BD163249A3DB964AFAA6D290
          SHA-256:13DEC519FFE45B4006479D791253DDB9EA034D843976CC0EFB2620398EFE2198
          SHA-512:661BE2075F325A588EB135AAC5A6373D376B9ECFBA401EADCB264F500535F17A25CAF8F0F6379C9D777CEF217A0956F95C0417E2FD90206F68D17AA85AC28EC6
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..1..(.q..QHb.E%(. ..).(...(.....Q@..Q@..Q@........E.\..(.0..(...(.....b..v......Q@..(...(....Z)...ZJ..QE!..Q@..Q@..Q@..Q@..Q@..Q@..R.. ..).(...(...(...(..h.4...W.QE...QE..QE..P)i......b....(...(...(...(...(...(...Q@.(..P.QA...QE...QE..QE..QE..QE.....b..f.(..E%....QI.b.....R...)...QHaE.P.E....R.v..)h....(....(...(...(...(...(...(...(.....J.J(..((..@.QE..QE..QE..QE..Q
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):1981
          Entropy (8bit):4.367533398432798
          Encrypted:false
          SSDEEP:24:7vqL0o0XxDuLHeOWXG4OZ7DAJuLHenX393:7vaFuERA/
          MD5:4E897CB762484B78F07B082F4D3A7AC1
          SHA1:C43C8FFBEAF3EEC1E3FB19DF3C46761394FDA686
          SHA-256:CF77B0E01A4D92144944E522D9C99901BD5BD055EDF0E4AAEFB9B0B49C6D0E91
          SHA-512:0B572270BA98136590DACC82FE62A012A8BEC454ED5030271DB4C59231E09D1B5F43AD7C71AB28B4AE175DFE26232ECE7FAD6BBC8D4ED71D7A8741BA907AB9DB
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..1.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2049
          Entropy (8bit):5.342175515163392
          Encrypted:false
          SSDEEP:48:7vaFuERAsdddddddddddddddddddddddB/FpOvWmSKddddddddddw:OMEhV/KWH
          MD5:162A03C0ED6EA4DDF775BEE13112279D
          SHA1:345C66EEB613C45637807D26F8F9A700AD3BC01F
          SHA-256:E7590831A0D868B9D126E248AA9832E79FFA58F8BC19E1062E701C8416A3475B
          SHA-512:200A803414BEA9C4732C84636E19887924AA0263CEAEAA533DF816DA23FD4DD93CE1D86A12B1EEEEA9E9B921D1689EF8F90299B56B677957EE8BDA05D6DDEDBE
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..1.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):3034
          Entropy (8bit):7.229253595923372
          Encrypted:false
          SSDEEP:48:7vaFuERAVfFGnGVSLlnZEsHpxH5wP/IDS0Xyv6QiYNe00dry:OMEQYnOSbEs/mnIDS0Xyyhdy
          MD5:3E5CA2F5150534329B97C47B579CEB50
          SHA1:B3CCE6DFD4123667354EECDF42479473BEA6B56F
          SHA-256:77166FCC16A527B577E882BAF51991AAB56A70244183EBFDA7AAD9BD190CF8B3
          SHA-512:EBD40AA87C55FC84F8E7356971173F85A7963E31CCC72987DB8D3B8187A88444504CB56EC8E3AAFEEAC97EBA72572F79D0A7AF309CEE3F46E7EA71166B3BF045
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....)s_Ts.E.P..(...(...E.P.E.P.E(..(..4.Zv)..!..QE...R.JLaE........J(...(...(...(...(...(...(.4..QE..QK@.E-%..QE..QE..QE..QK@.%:..X...(...(....P.R..S..(..@...QK.T........a\a..}&=jJ..Jy..R...1K@..v.4...Z1@\LRS...%...HbR.E..-%..P.)i)i.J)qJ..E.J\.RQ.b.(.......(...(.....(...(.L.B)h.$a...)..a.JP(.ih...Q@..)q@.N...Pi...QM148.j[...f.T)".2...9.{.....(.cM%8.*F6.\RP.E.P....f.J.)..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):5208
          Entropy (8bit):7.734593389793166
          Encrypted:false
          SSDEEP:96:OMExeJYMuiMdqEJ+r3cUUyC3tM4WWLBG+zNjbj+pNDun8KUUyY8bDiwJB6Au:OMO6YMMd3J+zv4W88On8bk8b+wJa
          MD5:269110B6569D75314A2A05D961F3FD7F
          SHA1:3CCE7EB7D117F841846628D9C45D7EB7C28B0E28
          SHA-256:454FA1ABF5B213802647F3820A9AE441339B8DF32742AEDC2AC32592B5642590
          SHA-512:62D257B79B9B2E819290EC7EC7AFA98F00DB60E8E003EAAEC7FC3CE228ADD6127D1C9382278EC5B9E703C2F22F317C798571014C6560E836BFDDDBF1760947F4
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....N.......rsM........U..i*...)....1F./.fi..._.ANc.M...Jp#.qQ.NB;.4).~43.pi....&.n...Q..F.`D...8.O$.z1.J..bS...:S$QH})C.HFNi........T.`Q.4Y...Bs.M*.8.T..+6..".C...F.c.</.).1..tF..9...iX...aS...{.pu.`.....i.f....*.y.f......I.....Hi..hhJ(.iiXbf.....c....(...(.....1.F).dd.D..FE;q.....hLh..".S@..)..7QqXz..<c..C.M;4..C....J).A@. R.(...A4.1.%.).....HFzR.NV..P.\-? .
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):16216
          Entropy (8bit):7.961016546165828
          Encrypted:false
          SSDEEP:192:OMUVEQy7OtnI2nLQHBgvn+S2Bcvxq4dL/nxaHoMKjcFjeqyQwu9ztcnHhKo55bxX:DUKQuOJn8HonBnxafKjdn5hb/SvHsFse
          MD5:1361C0C6AE8EFA9AE609B4E7A0690D04
          SHA1:9F0D4B6874DABF090588C3916A446AE8DADEAE8D
          SHA-256:9F930E168CDBEB7C0ECA0D67E567CDDB28794E95A4E9AA3ECBFE0DD2654C4142
          SHA-512:35C4F76C3D5A9B120FAAEDF0D5663B4D6EC7695CCE710B12C71D2DE0ECB408DF5C0454D6064B9329B15DF62BB1170A1437C60431D3E4FAA4608CD0E108D639DC
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....1.O......Q8...qL~jV;EC..6(..N.40.....,r.z....i.'.n..`.8..;P...8..5x'.!...Op[....U...*.k.M.M....*7..&.(..&..L.7.....'5:.0..N.mXG..H.;....].p.P.A..&...M..Z.d6.b.M..XV8<...nZ..8.7a.rb)0j%...jUm.L.h_*...5,y".x...Q..D...)GZVRM9P..I!.5.=..29..E.zUX..|.R...$.o.(.\.L.q....).(..!..H@4.A..Hh.U..P2...V.eqT.J.5...U...B....6x.#....,..c4....4...=*.OFW.2.@....@W..]..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):9827
          Entropy (8bit):7.857106772211835
          Encrypted:false
          SSDEEP:192:OMp2aV53Nr1W7I91gqwBpwOvyazLl452wzRRznoavX0:DMQ539L3wnxvU1ZoavX0
          MD5:436E5BAE5E53E04D907366C67901ADA2
          SHA1:0EA308AAD48AC0B5B9E74239ED519248C30CFBC3
          SHA-256:CB7FA716560966E893444C723A2490F496AABADAC1E86E56312606CEA8E2D994
          SHA-512:8FFECA3A505A90DCC893F5886C8A817D101A522315C5401AF64F3AF6882A4E522917D5230375A4587C7FB881007C9A7E723057AF6BA4814DBBB2F019F5790E5F
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........|.........Z.v..-..x..`.6V..+...H.u.UFN..vbi5fp./..F...i....1gk]X..$..IC;rx.8....;V.G.S.......\nk[...`.1$A]y....<.+....T....K...c...L.nW...)....?..q.....?.xo....6&..zLd.[........,+7$....T..}...}u5'&.e.ZI4.c..v..kG.u.^>.N......$.{{......#vY.o..,......z.#.E.../'..G...x.[{...t............Sf..[-..SY...kM.L.4.=J.ly..p,.>.0..8 ....Y...o.<=x.....]<f'..O..d
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):10282
          Entropy (8bit):7.8586394393981776
          Encrypted:false
          SSDEEP:192:OMQ5aUJsLxXpGgckZKjrqgRicaiD7zn4rb9K3RbizHRDml500G+IOvxZ:DOvJE5PwscDz4IDl5VhIef
          MD5:D635F160A70A6522EF6B773918DDF4C6
          SHA1:CE398010AFB4AEA1C97D57BA581369404CA4B996
          SHA-256:8C7439DDDDB771D864C647A60EBE33DA12CF50BB1EA4F5E2453D87CF8E1F1603
          SHA-512:A6373EA78EAC007511791E8D586FD679AE033769DF11741E30989AFF6E83F1EA01181901EC7A160A8CF46073907F8B3EC5F532CE3C182360227FCCF4281F31C1
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...2v.....T:)p...u,hQ....=....&_.....Y..f.v.3a.s......S...!.........5.........q...M.D.%....@...vW_..64.9&5..'.;...A...p..3...}...3...6..=.s@.....O<..P.`{.)...Q...e.rp=...W.e....Rc...2z.......=..I.dc.8.>.D.Zb....3...F}..X...F...T....E3..m..4...".${.....{..,q.!9.N.O.....`..~.....B.;.lg...0dM.".X.....ze..V..fg.v8r3#g...!.+.6...*.Y....RcCbW...A;..n...0....w.T.B.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):5491
          Entropy (8bit):7.5282048659157415
          Encrypted:false
          SSDEEP:96:OME7e/VjxdAId/hlD9KpxeIQi9aWrKw9fztWZ7w6C14klmzJ/XMy:OMGaFxuIXtCIIF9aWrLQZ0p4klmzJPMy
          MD5:BD6538C71E3AF1B4BF17167DF3DAE9B4
          SHA1:6244CE87FB13A367DF66396C64F13A3205AD9616
          SHA-256:737470EBC0360A5B291184CFEF4A4815B6EFC55A53E2C62CAC7A8DD302690409
          SHA-512:CB99406F007303DC69874B8525E6DC46A20D85F764CEC68FDB1AE65BF095637932B33A167778E52397178825578CB3E3C3ED7D4B1C6E0B78CB3081DAEA7C220A
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...4Rw..V.8.}).n.S..I.P.p..h.N...4...AN...v4..4....I..\.@....."........R..J.\..O.%.>....(...9A<.P1.\.O4.6. .....(...'...W'...A\u...O.._F.....?*.z.O...91.s@....O`.....<P1."..ha..8..(PF.?......@S.E)..%..R.Rr...@....O.8.'9..4.(.U%.. .......@..'...q..R(.s.S..X....e..?.9.g.4....a..^h.=.Z.s.c..J`.zu..y9..A#.TSI..9.zC..Z.\.lQ...r1..P .$.=iH...W..)X..(...9...z..E`x.'....q.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):18934
          Entropy (8bit):7.95336823108872
          Encrypted:false
          SSDEEP:384:Dm42hxfPjw/p0ekYqzae0U6Gw9Z2+d16c0ZrybqFsB4dMQG3YYxv:DdQUKexqzn/WZ2K6qesjQGD
          MD5:F23DA10A316C33F4F7DEF65A56F5AB2E
          SHA1:E26D9CCD86DC7DFF63EC26017C71CDAD0E9541E0
          SHA-256:1D58715A8C63195769CA4D35873CFDBD20DCC77D12A997DA0551C1F56625720D
          SHA-512:A0A14D9710ADDD1F075ADEFA9454972A18B85FE906CC734CC3436096BECCFD805945E13F31EE6FFE106B163DD2A372DDEFFB210196A82739B3AAF47E36B4A765
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..... .....&F.....{.}+..*YUW.56...6.....5o....U.|.f8.h.gFmoU[.......-....K..T=..#r3........V.m..[...q..gv}.s...L.a..M>n.._...q.B.3.z..............}1...(<5....#<c..~..i."J.r.GNO..$g..b_....*..*..Q....z....KB4......[.....8.L...-+..PrE+[...y7..`..v.P..0.d......q=].59/._j.l.{.`..B..$....q.]...w.)...4.Z.....0....=..30.$...}......[>..y8..=...F.....A.. 7.9.R.:...o.An...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):16162
          Entropy (8bit):7.933757864555807
          Encrypted:false
          SSDEEP:384:Dm5tO4ZA9fjkOslmJVcOkr/sr3Dwqdssjnr3WeLDlE:DYO4y9bklmJV1aU4srmqDlE
          MD5:01053667A0F956996B5D963CC69EF0A1
          SHA1:5418EFFB0BE9F454C4D1C3E8878C016AFD546EEE
          SHA-256:873BEDE2BD0B5AE45A11E2FA25732AF37D42C7A3EB575C5FA0248A88BC468B17
          SHA-512:81FDE788FE908374A23F197722A50D5F9741B2D31987455205EB423FDCB1059A4DE2F2B6B7575B37D9E7CBF103808DBC1C94682AF2D039D661545662A1489E21
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...+....+6z`...2I.t/....p0....j...8.6.+...}*..D...........%MGb.I4..d.2......k.8.mb.c.hD..>...6Bt..)V)L...@...<...P..!.R.$.0.'S......Xn...@.#..)..\2 g\..x...5-.GX..T.d...R.E..HQ..J..P..j.q.K... ..'.X......"l|.....T7...v..XD.1.........z....$M.w....2...A$...A..s.#2Y,...1.Vn1.z.u._.....d.@*.,G.......Y..............]C...)$x4.y"Y3-......u.....0....9..{...k.N..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):22400
          Entropy (8bit):7.966500814483411
          Encrypted:false
          SSDEEP:384:DWv00GSmMNLRMgEZnCJXIzLm1xOBdqJF4z0isxg93tRR5ycOFadXWjcMx:DWzGSmMURZnCtCm1xOBQj4zVuY8lachx
          MD5:2B574DEAF1D7F70129C1EE6EAC562B45
          SHA1:552B1A80AA9EC57277C3C7BEEBA73245C0517E44
          SHA-256:417315B7979E45597C2318D1CA88AFDEDE76185B9C04409C0486A5CA3D7A12A2
          SHA-512:6BB235EB892EF5FB7C7441FBA32A4964696D85850AF6AA6DD3C8B0F0B17290C6D92BCA3031FC29073F5F9B0A2EEA4B62423E8E5801A1D17279CF8FC07ABA800E
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....r.L..l.z...g....].......n+2M.5.m...j[ki....H#...}k.}.T"..5|N.-....#.*7.M.w...:..,_*[...."....B...p.YU..1.Rz.U..>[;.....9Ve.p..t.....''n.V,.........Ww`.k\...............T2...y.S....Q..9$......\`.K.a......*.FP....3M@.>.;........]H.C~.X.'.;.zD.Ku.i.a.3m8.F.(....-,....f@s........6)?/...U.'.........L..t$~4$.Q]...3.'....*E...w.Q.I......p.g=j...;
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):27795
          Entropy (8bit):7.970330999656743
          Encrypted:false
          SSDEEP:768:DEKzcTM0NbxrKMtdYyyFpPjMGHuSOjAsrj0Adg:DE00N9NYlpLOSOjASdg
          MD5:F58B53119ECE530CC517284475DBECB3
          SHA1:26C0CBE294E0387CEE2D81B1B63A66476E3C3161
          SHA-256:2283C5972E9E42A0243689CAAF668178E55ECFFEFD686CA67A451B2415ECCE66
          SHA-512:F08FD4C56DF34912D363CE2A39AD61FAA5E49CAE51D3810E142D86A6D0D334B02F8155BB36F1301B20DC8FD97B6A605508C62FEEC1BC4CF8C8D39BFF7A660BB7
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......h.L.......bGa.....m}.x....1..?.i...7.&.us~.V.O2<........s...z..x.V.b.)[P......c..9.+...Bk....{V.,.J.Z.....$...#..w.....M..s.G....w`...<I....m%......o.....E..*]G.....xp>....M..2..Z3.M+'.<e..?.[.............../..r.....k.jMm..nnN:.4..ZT`..$.E.f...w7...Q)..v..G&..Y...s.+....4.2"!.O.&.m...J..A........M.Y.h......8>.....~P1...=...zt.....d\*..9..I..P$`
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):30739
          Entropy (8bit):7.96842139186205
          Encrypted:false
          SSDEEP:768:DBfZ5Q3Kx4BVL6CdakYYYOS7GmHTZ3sIMEYstT3xTq1UtV:Dj2zfY+mHTFMMT3Nq1u
          MD5:222CC71BF1DCF77BAA5295CB08587F63
          SHA1:8C06AE069B2B0B8E08160980C3FA1938831547AF
          SHA-256:1A95062EC201916086E37DE3341CA4061838B2407F252911129C452ECC0670E2
          SHA-512:C490781685200C9A0B40F4DC2E42019D395E080E59D328D13C68A86D4F5007CAC1B904B079A0B53D815D1C82C934A80623D823BE7EA07E80DC44AABB6B83B756
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..o......K..<...ZB..J2....>..Z..~.au..$04g.@.`#...23..q\#.z..Y..u.....,.9P}........A.x.]Zj3.hK7.DL../.m......_>.s.O...R{9.R=..LD.X.......d.............-f....L.E.4q$.....t."......$wP....m.}.'....{.....".........~S.......F..]9..&....2A<..>.."......'.1....-V.y!d..5yY.....#.T.}...I]BW...[k...O....B.H=3]....E.3qr.P7...evL...~.B.YX...k.....|K|.A...@...o."V.v.Q.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):22446
          Entropy (8bit):7.96321086838739
          Encrypted:false
          SSDEEP:384:D3muRCvP0kbR1GboAp3IoFzc8s1CbSZSkkRFFEk6j2C934rfhmocBbhIauMFOU8d:D5yozp4oFg8s1CbSZXW76iEoN05hx1Fs
          MD5:D8D5EDD22D2981FB8EDB50D7FADA9813
          SHA1:8284CD62D08C2639E5AA53BDD5248DB9D42E75BD
          SHA-256:DBDE422343394DD99BD68135C66B5AFE5B5629ECAC0A9C360DFADDBCE44FAA57
          SHA-512:39E80848D051E93DEB09C143FCF99C4AAB23CEACD69037B3B029561E1510BC94B89EAEDB8C78C6D77E6F44E2E239DB21547D8B8D265171B6DF0C2200E2094833
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...n....1Ls...=k?P.%'..9.`x..j.C...C.>.F. ...,y'.{..'..s>.....V.'...j.L.C.9`y.O...7.T...._...I.2;...0 ...S....g..FO.'.......Z..qo...".7..w.....k.L..g.W....C~..r.[ H.9.0..P.r..(..B........)c..)<.X...I.!p=..j2.* u.....;qQ*.............B..>...Q....c...^H..c..k._....q,..G..#1.T....s.I.q.. U.xn...C..4kB.D..4r..=.&[..J..,-.tf......}kn+...pX.cw*...j.%...#.eO....'
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):11179
          Entropy (8bit):7.916118673912543
          Encrypted:false
          SSDEEP:192:OMzXi8pkz6BGTv2FrYhvGqUIr71ojHUte7PsWRGvoFnq3TM:DzXi968vAYhvLU3T5sRKj
          MD5:AF0171EBA24BCE2B909007603BABE4D2
          SHA1:738CD67C7ABBA1C669E513964F2D1D367A00B30E
          SHA-256:F0D1414E04373F7B31FFB77C1FF963AC0F253A07DBE854B9607584BDFD94E0AE
          SHA-512:2AB27BDE840E609EFF4498AFF66112F25C6FE153E5D1EB5F0647A63680E0231A72AC5D4A017F16CF419E45636CB5D474A86B0D9394FE7DD1B5DE51C1EA2B7CFD
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Y1YT.Z.R..\...;3.j.......+....<....WI$..3.^28.<.N..x.T....IJy..2.$.....].&..B....<.}..|..a..9.i-E...Kx..U.1..QLZ..lp.?.ii..#.[Sv.t.......0.E.....T...^+^L..M..g......x..S=.=.gI.K:#.Q..~_..b.{e....|.a....6..3.U..KpA.............<.Pk6.C...oi=..,(..7.. .g..n.u.2...<G...~..V..5+.....M.U..z...l...le.......t.q1..zlXL!.G.nF..........x.I...{......\....#.(.5.9e-..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):3739
          Entropy (8bit):7.394348471341708
          Encrypted:false
          SSDEEP:96:OMETj8CuMnVz4366Wqd9QUVqeAQq7ez9lLZPB1QBzjK:OMoACusxAf9QUdYez3LZPB1UK
          MD5:337E1BDDF7B1349B8D97302352B4CEF8
          SHA1:617A2B1536DDC87D2462F2CB0A0CDC1E5003E049
          SHA-256:373BA4406E152D1D110FF67B4AFF7176CED9E17212581298D04F3AD414CB1B55
          SHA-512:1B4D66DE6120782726AD7E4717462299D91B1BACFF1B436679BE8B7088020893774795212D85443939822255E0DF9FE77AA5812519306658F1CE112A379B751D
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....LR....i)...8.dsM.4......QE...QE.(.[...a.F...cU.y6V....k...Pj...j}.....q'.+y..............X...C.x..-._.....}.....K.xu.U....l$eJ>.[t=..Z..7......AA#..p..zs..I&..../)p.K.Oq....k.....K,..V..=k......wF(BD..~@.2k.V.G.....{.w.j...7..#...Q@.....}z.....$,.....6..#m3Oet.<..e[. ....b...&..#.T.._.Vrw..8.Fu.wHijNiv..s^.W1n.P.k..<.C.....H=9.h...<#c"..^...,y.q.H?PG.Xc+F......'=
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2562
          Entropy (8bit):5.662685835921308
          Encrypted:false
          SSDEEP:24:7vqL0o0XxDuLHeOWXG4OZ7DAJuLHenX3NJRjiBIMhs/dlFZmR8dndeYjJzb:7vaFuERAnLOXEQ8RdpJ3
          MD5:58DA6AA923E2E8411E3C68B215E042B2
          SHA1:EAD159355F83278635ED387F53CABB8FDE470DAD
          SHA-256:62600960E902526A152B8DC527209697CA9F86B3583CE1EEC63584F66DFAF9DA
          SHA-512:927599C1ED6FAD9BE6B8127E573FA1512A451C5467D688469634B1BD59B9C53BFBC2FCB23B358451FFB664EC49A5C2CF728BD494E5DF8921CCB59E304F559901
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):27211
          Entropy (8bit):7.974370295515755
          Encrypted:false
          SSDEEP:384:DfTDZ5bJm8B/ma3EzaF40q0o6E7XCq4t9pHZJaBxI9wkgXEtt5zMwLPQTxV1:DfJVJZBnvK05opctNJaA/gXEtNcxV1
          MD5:B17EC3FD3E0C93BE9DC3E04E0D534ADE
          SHA1:AC87E3EDFEB21B7DD09DA74A3B1798710C0488E9
          SHA-256:1A78979D4E8BAD9D5C94ECDA04C2B2A454862C41680CEE5F98B5325CFCC0BD5C
          SHA-512:4FC1F05130E8AF1FC99FF265A5EBC0422205034DF13E195168B19B9B76E61AB9B3C8E6C6E3ED80D8CE036DBD0446A1F7A8FEDFAB1D224F877720D838D8025326
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........DK'...?....\..W.....OP.j0J...-`....S.E#.7.g9.>"x.R........V.n...D1....t<...`....>q...x....> ...a.H.spu.=..N,.TyP..u...0..I...t...D....7Q..(<.:...,.|.,..L.".<W.k...{...0'.'.k4....|.c......s\..<.yk.H..i6.z..g.....epT4.K.L.~F.PqQ|:..4..]C.g....36...S.Y"..v.Y...OA.RT.nk......o?.e.....u+..0.... #..#...I.n...K.....Pj^4...{..c.+_.K&.,...<......F..U.O...i.=....[
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):6963
          Entropy (8bit):7.776275632392182
          Encrypted:false
          SSDEEP:96:OMEO7BmNkv1JTiWMSOR8+t3o1015Z/RtjtVAtKak3enpr59HBX8:OMN7cNkn2SOHt3I8gkawEJBs
          MD5:37E9EBAE68F414B5002D2004EA671204
          SHA1:3627DA4CBA1516ACBC9BAA58C5A1C8EC13C91FC6
          SHA-256:D18C6B463036F0A5C83710BC0B42A12E8660E18CE1EFB179B9931AE9FD29CA6B
          SHA-512:059E2EB37931C005E39ACFE71E159EA351C3A5252446E777C98BAFCCEEB8840076A09E815320294CAE3C08DF32C995E8731A2B79AF2A7703E3A71711DC450CFE
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..1.(...(...(...(...(...(...(...(...(...\.......P....`..H..5...".k5.9...|...8m..s...N.MBH.*.M.....&......vW....L.IEt.a..X...H...M.0...a.....8.oK....f..te......X.V_.........9......'$.....q...I...r..B)...o-$..A..C.W..Im...gc......._.R...j.t......<.pMhh..p7>...V....G.n.!@.0.....$.........K.q.....n....@-.6.K...G.`I>..m.....a)...,}=..`<......}.)JJ...v...o
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2076
          Entropy (8bit):5.766355540594055
          Encrypted:false
          SSDEEP:24:7vqL0o0XxDuLHeOWXG4OZ7DAJuLHenX3JlAMXNAm7W7Zv4b:7vaFuERAiMqmq7Sb
          MD5:513D203100ED64ED0C50722ADCD39B75
          SHA1:5EBD5CB7C1AC11819A87628ADDC247302FF1D792
          SHA-256:8D75C105F3171F11C92272F495CBEBABCF5759369FF848C6617754BD4AFA5C4D
          SHA-512:F3A0A5A44F0AFD1D0457AADF479B66F46C4C8C101A83E88F43AA270F013E4E5117BB9F5933EAB72CB029087AE8FC21636B5054EB9C237A1CC69C80CFCD4A514A
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..1.(...(...(...(...(...(...(...(...(...(...(...(...(...(...Q@...QE..@i(....QHaE.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.:..Q.b..QE .(....Q@..Q@..Q@..S.YI..6:.t..J.C(..c.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....(....(.0..(...(...1@..\R.N....;....SqE&....Q@.(...(...(...(...(...(...(...(...(
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2071
          Entropy (8bit):5.780601430408444
          Encrypted:false
          SSDEEP:24:7vqL0o0XxDuLHeOWXG4OZ7DAJuLHenX3QIIKPcFadddddddddddmzLPddXCJCy:7vaFuERA7tUFadddddddddddIdA9
          MD5:536867C49A5EEED85227395159916798
          SHA1:87672C218960AAAA147E008CF0067647D9707F45
          SHA-256:723A9CEB659ABA8534314EF8E398F592621C1C96127D0F12224774F9831D817B
          SHA-512:8FD41B42DAA8C77258C6C2FAFDE131EF568D97CD015D4C19DB6E9DDED086CE20C6D2D835908116611DFFC794E06D553C6B84901F7640D6CD1305B087AAAF8DA7
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..1.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2175
          Entropy (8bit):6.105226260099241
          Encrypted:false
          SSDEEP:48:7vaFuERAtDlhddddddddddddddddNo2+SaumGD+Jf9aiCZb4:OMEGRdau1+bWZE
          MD5:B07D37F1EF6D85F08130247BFDB489E0
          SHA1:01DB4C6FE38151063673AC038C2EC64B4607DD6C
          SHA-256:E490FF68AAE97AA0B9675F4887D0B08821A54F172EAEA3790999C7BE8113FCFD
          SHA-512:99778AF7B8577EE54012F9AEA31C5C4971E49CF10C1E1CDFDBA6189C4142CF6FE86D0E3183AE15926109CFA2330AC47B437BB61BEE09DABF19440732D5DA923F
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..1.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...QI@.!h..b.(...(...(...(...(...(...\.R.:.R.J`...*..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...ii(..-.QLAE.P.E.P.E.P.E.P.E.P.E.P..(..E.T..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE.(...4.`..Jb..3E..QE..QE..QE..QE..QE.%.QRPQE..QE..QE..QE..QE..QE..QE..QE..QE..QE..Q
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):3024
          Entropy (8bit):7.2369208852036
          Encrypted:false
          SSDEEP:48:7vaFuERA8NfWvfU+f9uueIn12PyoKhsDSqw730kdpJhCsFZy5vj6:OMEZuv5hTn46FaO3okrrCsFZy5vj6
          MD5:7DDD66197EB7B4CFFDF61E1540C8C218
          SHA1:163D1FA963C2114B3DDA9223283CF088520CA731
          SHA-256:8F0CCCFCBD73EF76B2AB358B06B26CB0A5A8520019D88CD920820412ED08830D
          SHA-512:A466965C0D7A620963AA18A61F2FDCF78D754D22A21331F23AD0F7921A969C34EAB5760951352CF4D56B1CBDFF14880ECA11A5E9466A90193DA6EDF68CDF2FB3
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(..9.)h.(...(.....)h....b..J)h.`..\Q.,...(...(...(...(...(...(...(......)...M.}.....E/Z:S.....A.!.NZm(..v)....d.4.SE.........f..`.;R.N..4 ...6.R/Z....K...j.*QE...QE......4.(...P{P 4..b.h..h4...h....(....(..)).P;....C..SE.%..b...QE..QE..QE..QE..QE.-;..qA9.!A...........Ji.J(.........IJ(.....Zh..$`Q.H9....W.-.{QTIV.(.M..(..qA..Zb.(...8.)..F)x. ..(.QE....QE..).%.aE.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):4640
          Entropy (8bit):7.687176989548168
          Encrypted:false
          SSDEEP:96:OMEwX1Xu3YG9HAHsYIRUYsyDfisToxQaapNyiDseReTrCrQcHehm78R:OMHX1e3YqAdIRUKit1ap1fYU3HUm78R
          MD5:F6A5765B88A6D82C52172F2CAABBF3E9
          SHA1:E8311FE27CB241780A2D6A07075630B69C0A9789
          SHA-256:ADB429D2B8F3DC5A625600C7C7A56D9314570A6C786F08DE429D08406AF70377
          SHA-512:DB11E99B7E6290D94CBD8FF04F5ECEA9D928D86FEE508D0D9FBF1463ADD628F5DE44EDCE1E8EA987BBE492BB8D7A60CEA9B957883B440B1F6E6B1F9FB91E1EA1
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...v;R.....i...W.\....J8=)..R.sE...4.W....:03T.b..)...7.R...L.i..)..i.f.)hE.QJE...QMa.;4.i.a...\.m!...:..%.$....R.N.4...t.4.p)X.7...Z\qL.4S.&1J..1h...HR.Q.h.....,ri.i...t.E....bQK.r.v..R..x...QHi(...P...)E..E1.n..{.&..zP...<.J..I.).H..5"s..$b..o.h... .M..6CdRo4...<.Zi...rz.>A.-n(8.#..Hv...K.....kd....z...F..g.w.)6....D~..?t..[.jm-.T...BqI.z..........B).).
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):13594
          Entropy (8bit):7.950206937963825
          Encrypted:false
          SSDEEP:384:D3PYqXIxmyE98r9e9V2yoFg+i4JoeDhGXzS1tb5SU2:DfbIsF98wGKyJRgmsZ
          MD5:09A9FD6729F4D26D586D3CC7B9F9574A
          SHA1:D034B2B0EEC75977BD55E8D8F96AABA36DE95427
          SHA-256:827026F5284A009759100D8396D44337AFD4112D7BA487CA6EBD90B34DB5DFD7
          SHA-512:A5FE227397D107B3B8A62C33647E80ABDDEFEE65B544AF749919312F01DADE6000520E144F37FC1C0A1D3113A8463C5256DB06982E8CC6E37676BCE90937D1A9
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..1.jU..#t.>+....V..j".q...Zi..(h...S.v..J."....>a..-.=..z...".'..p)s.N....h..h.h.\m*.....L`.1$.7i.0'.i......Ec...d..SJ..R....fb.S#$....)....;......G...F..#...;...`.(.'..<[y.:....;...hD...,LT.T.G....8....E..\.n..`&.$..+..`..^:. sV.r9..Ls.R.R........r..Ny.....`.*@N*...f.$Hi.0.n...M.~4..d`19.J.)>Ps.F<P.....B....5"...=....G4..R..j..;2V......f.7..\9Y0l... .
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):8963
          Entropy (8bit):7.864483014340666
          Encrypted:false
          SSDEEP:192:OMYldSWG8yspubeHzI08fDzMRGaubjVuxRGCaoaMPklc7Hs:DdXvCzIVf8MaubjVuxRGm+cA
          MD5:99911D0D7EBB4498EDD6DE58498E0C14
          SHA1:4972B57AB37C67C0346AD2606AF554B90C88DB3F
          SHA-256:B306F0CA6DAEF2C500EC83F5B5D45F4BE270DC5464A493CBB5984EE011F78979
          SHA-512:1A9D6C6F6077B0835A14D18FFAF978CC5A72D0B714F131C8DE26B2420284D8999BDA89DF10F34CEB9094A6BD0A8B089DFF6BB763F0AF1C9E154D4F289B24EC20
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....O......4.-Fm2...kxoa..gt*...9RC....+F.i......G.y.y..c.<O..;..6kS5...#d.6N...O8..........wk.../...i...\.....mh...pW./.@..Q].s.EU...0...c..>/..4..|U.C.i.".$uf...U..c.8PH....s.:..]..^.o..oc. .#...`.. .... .A....1....h.h.%...[...#.....C...`.Ha....3.i...l......6.?...!....I$..I$.I5..ru..,k...?.......K..._..-..{y.."..t...8.7..*.Y~........5k...=;L........%........
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):6224
          Entropy (8bit):7.671690149970484
          Encrypted:false
          SSDEEP:192:OMZge3zDwol/h6Gu4xzkBihVZB0Djeb2m3E8iNbY:DZgejDwc/h6Y+BivZOPebqu
          MD5:AE483287A645E9CB3C3A38C9B4FC28C3
          SHA1:E46DB96231A24A7300108C5B0625DDD66727888F
          SHA-256:E51559E7002844BCF5F385B0700385E02A8F868CCB8A854FBDA9CB0C8201DA8D
          SHA-512:898E1B917DDCCEEA276C274A91AA2E37AB306F18933B0F859BA0029BE4EB075B91952AD89B9E578FA55BB6F0BCFB26D209A0D085FDDDBB0896712D49F14DDFB2
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....Q.h#.x....2.{..1.i.....v........n.,..1K.@8..#..9.....\f.`.... ..S[..JS...K.GO...F.......Jp;..s..qFh..h.=.....@....4.G.GN...0.4z...f....'@8......u+.............~........)A..S.....{f...n..B.....Ozq9<p..)9...G.gi..n*H..}x.<|.#.G...s..~......riG\.....lR..u..$'.:.jL...Q..p.4....<..iz.AL.JS.......TBA./'....v.X.K...f....?.M.?7..^.{.....FR...E+a....R".g
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):5494
          Entropy (8bit):7.560052160892818
          Encrypted:false
          SSDEEP:96:OMEceABp9kWjaDsZ/f1VEH18/V5VLXiBEfisWMeTU6PFEWJvbDQ:OMvXjaO/NVTLi2fay6PFE2vbDQ
          MD5:30205CEF29EC9D99532AAE6FA80755D2
          SHA1:F3DA33762E6FB5BB103149DFA8E65392B88B8F0C
          SHA-256:6ED2377C20D8D60A6E02B66A0046A1F51EB1F88D06FC5055E2B1FB6345B212F1
          SHA-512:32FCF5C99C590C3C0A78C8AA14CFF12E31F7EEB1ADA16B2436F5A8F54CB73CA78ACF28FCC1757780D761DD71F38AF2C0E65C2B9910F10B7E00FFA8D09972FBDA
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....:..:.;.Nir...hd.Q.y......;..0;Q..Q..(.R..1.\.t..... ..s.J....&..J=.:.i...Q....JJ@.s..\..sI..h.....@..C._...P..S......$.Jy.@.d..R.w...h...4.u.h9.E!......./.I.cG..)...i.....g...=)T.JA.(ocL.. PW.)..) .P.:.#...4.R.....ph.......(n.5.:.s@.i.....K.z`+..?.&02(.'....9......M4...2.2NG...o..zSQv..r)..`?..9U..4..m.9Q.M.q.V.^...)..r.8.O....'$R..w'...I...WW....Xl.?L.y...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):16005
          Entropy (8bit):7.941824592283709
          Encrypted:false
          SSDEEP:384:DAnnfTtCQtybAqz01M96Iq4kbdtdkEd6qaAn:Dwt7yEGP96LhAhqj
          MD5:D33AEC3E5950F8CE08C18F55ADB35B7E
          SHA1:9230C41445C620C7301B15BA4A9A29E17F4B8D8A
          SHA-256:204C8113AC5E4ABF039CD47BA7C92852B34FA47676BBD5176D32ADF9B7C27D32
          SHA-512:70F99E5332D2A767888CDE51D328A8C171D5D2EA0E45176A44F10F7043E76D7743CB05314E47A52F8525E2FA4F16A053D3EDDC40911585DAC444C1ABF4B5E3FF
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..i...f.>....c.z.j1;.^0..H.cd...O&.wS~[..e.x..!.H.n....Q....`3.G5...U...4(..w4.2_i$.......k..y.z.J.....T.......;.,.......n/R.*+....sH..\nS..G5VG..(...#..TD..,$.........CY]UNN@..M......O.X..[..z..O2!#.f\g.?.u\.s.Z+.\.UX..x..8....sY.X.*C.#.m.i...U.ri....R....b..#'..N...#wN..}.w..&.....)rc9,..O.8.....r..0.Nz..5...]..........W.X.\...#..!.s....4.V..K!..fR.,..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):15688
          Entropy (8bit):7.935255144024439
          Encrypted:false
          SSDEEP:384:DPOjqmk+PlBApPS1Cgh/v/FIYhNlKccoX4aONVcGuzfeU78E:Diqmk+HARnmh7Ke8NVcGurj78E
          MD5:C632F10BBC53A9EF0049664BB25CABFA
          SHA1:DC228CC39034CBED947F83E0AFEC5BA5116ED3F5
          SHA-256:6EF61366186B5828A072291A208262928F11C5B722123B54DAADAFA4D181BACD
          SHA-512:3119652FBAF360E37003B9D3C23B8D864147AD8DB3E6878C5DA41A104DDD8BED25A3631EB9812993D15E81D9F18065B79D7EEB8A3E6CCDCD4DC1692F1188FC4B
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....B.c.....x;.dv....X.ob.sAL..Oz.s.h4..I'..............c&....<q.$....Qq.qv....;c.h..G.Z.gm.;A.2;S..R..s..].rS*.I..~O.......#=.Ua.....=*Eb..........,......_Ztm.\..<...@..U..sB.g...<.C.,.....?.I.G.q.Q.YN......Y.<..t...nB..a#=95].3*....y5..'#q.?*.$.c....#.f..8..P0F.....`.r..a...FP./....h....,..xmn.4.V.....P.r...=(p#.$.#.4.b3.*.\.........../#.R.:.....Gq.E!.C
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):23529
          Entropy (8bit):7.969618072590503
          Encrypted:false
          SSDEEP:384:DkhkfzleF8oiOC+cxMp/rtn5pqI9ueHb52KXgE1glNuwVCiktVkYH8:DvzlzoI+ca/rt5QIx752KcwwVC1t98
          MD5:55F0406CD5F62B1F3F2B0558BFF2BA21
          SHA1:6DAB1918074271D0CFEBC6840B10826399F94AB0
          SHA-256:13CBC3904B85A1A766FCFD4048FCEE6D49894F8B7F0B04DCE415F626CDF8FB35
          SHA-512:1CA8A195BDD3F349749722FFBD7DA9A1096B1B24320253702EC52A611A2A3F6C4AEC47C0CFF13C040A2C62F9A2A7F4E4FA10248882D4525375DC8B21E504D7DA
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..}:....?...eN..W..S....tc....Mu.3....FIj....>a.p?.._5.%..k.%...I^..&..>.Ma.E..U..XF1.q.Z......P.G...M..E.q.....g%.].n.t.ol.,....q..#..s......ga. \.@....4..u.T....z...6.y...?R+9=u3...r...ip3.`.7...PA.08..L..|.;...I,..`.pT.j...R....c`..P../.we*....s.S...}..?2c..Q!.....I..q.$"M..V.4.:..:...m$l.#....~..<i!....R....j......@HoN......?.......c.S.0.#.$.*
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):25140
          Entropy (8bit):7.971896603746362
          Encrypted:false
          SSDEEP:768:DA+7r8NhI9H+PAFgzjXM2cCsY6EAJoEcB8hQNcFqvA5kcghB:D9nGhiH+I0jcX9Y6noJaaWFYFcQ
          MD5:19079AD2EA38D16A8BD89E33DA2F17CB
          SHA1:22C059A51B4E14631A15AFCF81F7265484530012
          SHA-256:A531B4C25D01F86B3F82C775BED6B6173BA4A4DE45F293BD0DBC12385FD104A8
          SHA-512:C6E68FEF4149758A1B524D46C9A5DD82CF394CC0EE40E504A53D098314A2EEBDF32AE9C2618358D9D0CDD3E50D170E2B7244791C9F9614C9EEE71D8B3D8CBF0D
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.MN..bDp.a.....;~T.;...Y..@.-.t..i.V....F./...B..J..`..d....N...O.[.&.k...29..N..&y..a.......e3..H"....Ad.@.>.{....+I..l.gk?.....m....L..<1.MI.Ii\.....$.....0X...R.W......8..5.......-..B.;.:....>.TO......56.d.w*.......F......*Y.."[U..K..2..,GRA....h.Hn......H..6....d+).n.G.N....6D.%..D.........i.2.......O.c.gq$.4<D.....V..R..7.8R. .J.PD.V....lQ.S$..J...3.v.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):27563
          Entropy (8bit):7.970315857350194
          Encrypted:false
          SSDEEP:768:D09aQ5SoQwVYnntzoxl6YF3YWqrVglPU4v:D09aoSIVGoxlxlq5H4v
          MD5:6AB3A5CB6A42D17AECDCDCAA91D4525C
          SHA1:EF33C466DCB1D51C3EE4893C58DBCA9DE70AA07D
          SHA-256:E6AB48D26CE06E45F7DBCEF72D0C5A844F52759CEC7A04A247E7090B97EC1D46
          SHA-512:63AFE0079E8DC31B6F29A6C26E6F28BFE0B0067D074F1D17F34E4AE9D447FC48615D724C5A32E5C9A36AC7177AEF08C28AA4B43F94698CB538C20E6F88FE6B33
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......_\...r...N.....zV...........#l.a.YL.@....f..z....s..p.e.....Sl4u....#....q.F}=._3.h..G.....e+..~.]_..-.A<...d.J.c.u.SK....}1`._$.U.bG.....<...<=uy..CG...........2>...].....I.O..|.~....8...J....b.Y...........8.../. E[.n3.y..........jVV.......S.........."..Q..y..%2........B-=}?S8.4....!i..h....1.r....<.-..qc.G.k.._5.M..c..^..,...g.$.aNYe.:I....zU.F.Y
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):24271
          Entropy (8bit):7.9654934420022165
          Encrypted:false
          SSDEEP:384:D8vIyMReug9j65JBqQvv5ncV0GmCsELMXDTHq1yBSu7kaa1gILsRe/qDYCDxDmCI:D8vug9m52svOtmCsqyNUuOVsRe/qDYBB
          MD5:BB5A013F11E9BE350FF343F1806DD0D9
          SHA1:639571118369AA86EAAC28CB2CEC5394D0F8BBD3
          SHA-256:4684C42FBFBC07B27C5F7474BE25B6A67D574485C98EE8B44CB2E082BF8670C1
          SHA-512:3026D4645AB51441A33F0BAFD337F1399B84F4C2217B671CAA35D8C21707D6D96973D068A334DDD83B177869328FA2220E57C3BC467C7194F6F50CFFD8ED219C
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...y..f../.$....Uf..G...Y[p../.8....8.3.[n.T..:J....._.....QH.f.!Uu9.s.kZ..XZ......P.!....y n...UTO.4...........y*.,0..z.....`.........[. 8..Q....*Ym...K..H.v9f.r{.K......&....Tz..f.O..b..$n+...}:..../..a..yb....v.U.n..D....b..56>[H...c..A..^i."K.F.N.....qD.g...4p....fA....-..d[..6.6.-..p.J.2crF.H...Ri..]....g..i.&g....)").......C...W...o.I.UH..P....:.+kQ.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):15470
          Entropy (8bit):7.958633345393354
          Encrypted:false
          SSDEEP:384:Dv6kHI0KteVUWMl4fWpJIBhj1xWnaAxb7PhajL0q:Dv6ko0eYYPpeBhjGnaAxbbhi0q
          MD5:D6FA111E3A6E1CB940A570572F6B0D27
          SHA1:6CF20A43C12295C80A18878307582A217BBC2989
          SHA-256:BF92108F97BD3C22C484A59FD242DC57AE4D5C365C5F52D36C693729E41296D4
          SHA-512:150655982B9BBCA4856A977262D95C3E25D81EB498C4F66D4D5BFFC6820B348AD0234EF34AB6A44C64313FE84F8BAE79AD986B439E19B70D162E02649168363B
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Q_Pb.QE......Ph.4..QEIB.Q...NPsM..n....t+K...*K...A.=......"...os\...xF..O.Gb..}8.b........./|W...F.y..]..".r.7-c.vaf..xH.z...[>\.Y..E%C..g.x5R.1..FH#.9...O.M$.4..}G..o|v..3..#....].]T.q......) ..9......N1....6....X.2s....U..h.............J..~..NR.F..kp...w.[.......\....l/.eB.d27.tW7....g.XZB..;<....[$..L..k.5y>.%.[....8...c....IK....c~jrm}...bH|.;8.~SW
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):9466
          Entropy (8bit):7.9024104939992
          Encrypted:false
          SSDEEP:192:OM/wDVmUbKUCYZQOb7B3RRHZe7zK6ZCeGwD6y1FdjAJXOINnLXY:D6tbHCsQObhbHZ4M0h38JeUM
          MD5:512EBD6499A8857330D2FF2787AD581A
          SHA1:D3E6C3C5349B5395D2905125455CB289EDDE1EE2
          SHA-256:E61AF6357E3B3F13B6901BBAD3B2BD21C7F3A7BF7C76A0F5C324FA84AFF4F0CC
          SHA-512:92D2EDAE39FC8B4C425986257F7573244BDD230E72830DC911AC9738FF6F39A6A65A9F525143EC0BCB3A97A88E4730990AB67287D58D285FFDCC004BAE8F12C7
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...\PM}I.{.(...(...-%......h..Z).....&8.k....R.(..QE..QE..Q@...R.JLh.-....t......r.l..(.#.......<.S+..p...?..b...eCy....g.W.j7.[............j...qo....'(.Y.....2=.> .E\.v\.m...F.e......m.9.8<s....h.:.T.q.{W=..B.v3...z6;.......Am..y......|..[.....^.W.X\T*.h..j..6..<.h.E@z.I.;.W.@.d\.t....\...&.!Z..7t.'mF.E..j.QF(.QE...b.SH..8u.V...(..i....xJ..w.GQ..]......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):1979
          Entropy (8bit):4.336073856734475
          Encrypted:false
          SSDEEP:24:7vqL0o0XxDuLHeOWXG4OZ7DAJuLHenX3u:7vaFuERAE
          MD5:2375A840B4633E067D2DE2FA8C0C0362
          SHA1:EA4EB55CC1E0F92F00FBB7CB381EF776C79076BD
          SHA-256:62BF71415220B2AAD8D36D3B3B646E13FE0F3D5F0EF0A566DDCD4E594D19F3D9
          SHA-512:97BA481D3024A8E73894669C88A83F0A09A1DA6087F3536ED78833B7CAFE0762120C5DE1F0C0ED307D58F465A588F37AAD330BFDF5B7873A1C96737B895D54E5
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):10093
          Entropy (8bit):7.848815404999368
          Encrypted:false
          SSDEEP:192:OMnbyilZGqHTQsHdKXXpq69rqs0J6JZHOJ9ChuIlgLKBN/CYpU:Dn2il/z1dKHZ9rqsPJ+wxgLUCCU
          MD5:41EB3C4511A25D3DC0D2751CD1FF9FDF
          SHA1:344772B5E93284F14E68756AEE73FF1C438EED64
          SHA-256:E1730EE72E8CDC76C2354BD44B13B263F603809FDAF20DAE0C138772A7EFE282
          SHA-512:BF8E0405169A37C2A4AFDF939A463D0ED83C8E4001CFC70F4765C42C87107C11B8CEE66E98304860AB5B3772732524A340F24C95898E8643FAD81F63831FFDF3
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):13167
          Entropy (8bit):7.95446497814338
          Encrypted:false
          SSDEEP:384:DqGDnxdrC8tbmmfJr7+yZDeNQzJ4hps3f8eygb:DqX8xmwSwkQz6hpxAb
          MD5:634D6789E93797500B9350F5B9DF15CD
          SHA1:BCD3B33C8C69AF47ACF9BB257AF32732642B8F1D
          SHA-256:379CA009AE60027604C6F9699C591807E07DF3C2172A0CD59488DBFD65563EDA
          SHA-512:88822A178F5263C6397FB91D4EB0CC9AF28868ECE5EC6BFE2097FF90AEFCB20EE8D8F51251F9DAA43326887B5E3F06502D4A636E0BBE8697D1E9087AF74856EF
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...6.mxr..a`p7.........y..}.9jy..jph..]\O.H...xUEM......w..1.....$..k.g._x}uv...E*........t..}.........~...m..K.9>..U..s./.BTcM'x......F...ws......S....w.DK&#@1...T.9......W.=OF%.Hg..3.=1.9..@v...*9nR9.A..=*....x89..Y(.2.iE>'..tk.RGJ|..t[ .....g[...g..c.t.@.R.&.B..n>...6v..C..v.g..f.C+LA1.c.z...(.............%...>p.}..iS.L-r...t...28.JA....{...%....<....)..H
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):5172
          Entropy (8bit):7.667769873080243
          Encrypted:false
          SSDEEP:96:OMEeFkpPJ6CMn7S2QVp9GNbrQLQRDFVonLNn4/1F9Fvpmo0RUoD7:OMTs6C0EpANbR1jom/1F9vmocJP
          MD5:D7AC218989C0CF7427D0978E11B15321
          SHA1:49ECF1FF3E6C7F354661B149F43B6A31860A7C66
          SHA-256:BD6D92A320BF225B69E250E7114B4D33A2E84A1105F20FCF648C1EEDF786BAAF
          SHA-512:88ED3D195CA3B8E1746194590F4191EF80000D8A92EA97DB22E353CF16C8B2B89800B7D50A61753144877EAC45146381D5D87988C7ACAEB7726431B579C3A147
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..1.(...(...(..hB.PE0.......QHaE...;.A.IJ...(..AKT.`E7..M&..5............BsIE..QE-.*.}4R......J.E.H.p..$.....q.*...Z....--....n...l........S..h..H/.1)."U...|.?7..8F......Os.o...<p.*.t..Bds.z..W.......|nVS.a..z..[.d..B.+....Wg...... ....'@.X.dg..p..Z...A[...J.Z=O.-I.....j.XKu..&3..&;.}F@...)_OC.K...+....t.i(.....Q@.(..:S..Ty..5....feY......u#N.r.j+..t
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):13943
          Entropy (8bit):7.950443755111121
          Encrypted:false
          SSDEEP:384:DhjJgCHtp/CvxDby8iGo7NNXp412YUesvtZi:DlJg4TfNN5+svu
          MD5:DFF9D103F9E835EDE9DD66059702BCB4
          SHA1:3DE9B9BCDBC1B53AAAF1A137B478DC7D53B232B3
          SHA-256:9EADF73A81FBEDE5D729FB24F4AB469FBD78681A1CDA7F619622742E550A24DD
          SHA-512:94A8ED1F74A1DBF0730AB477CD3587F64C1EBECC174721C58CD38D8B25A0129DC80327538197DB47CB70FB6BCE5716FDA41CC730A8257295E9B140C2E10310E9
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..1.(...(...(...(...(...(...(...(...(...(...1E-4 ..).(...(.....(...Q.QM!..(...E.....Q.....d..m...bp..$.|:.*...W.I].1F..?...=8.;..xq..!~.m.Z..\.....{..wzd.om..Py......s.......G....:.q.6..V#st$....Y...A.u.Q.*.ZXC.......~l..........^)%d%...<...w.HcW.p.......55..%;.r....\U..n...r...~.|.:...d.G......Fq...iM.P..s.".]..g...?!,...E.JO....S.UM&...OR..a(&F....z
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):13072
          Entropy (8bit):7.951170163889402
          Encrypted:false
          SSDEEP:384:DMMnwt1YV8mayK1c1TV2oZC4gCEPVohefbAy8e+CS:D961rpyKq1J2oZCHCEPnE/CS
          MD5:298FD427CA654FDC8D92A9637C27E082
          SHA1:201847DF26AF5705BDFF57A93B23FB603B8E8E00
          SHA-256:87C27ACC26E97E7A2A6032AE8A45A3D87C45A88DC1097D358DF2D43624323384
          SHA-512:319504782904836441F268DF0FB71F382790F21358E6260B0CF8816E446C03E928E9AA4B9A3C1089E3AC319BE5F231DEFD1E0009B45C29B875ED16648B21F90A
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....+.p..(.@..).Ji..4..M4..E.R.R..R.....QEZ z..j!R-Z3......t.{....rH.u...3.k..C.>D.d..P.h.?.y...5..3$..2.8...O....\...E...w...7.....a...=|%G(].Mit.,G`.2......M...E....[...Qj.W.R.B.#..?..NM>6.$...+.$r.yQ.S.......7K#........".qn....8..u3*n.7....Wm.r..';I....SL.I$a.....qV.D;..?S.....`6....=F*.N....).X7..d.f6....>wg....J..".f`.. zf.=...{.#8Q..d.w...C....UG
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):3757
          Entropy (8bit):7.503878905670508
          Encrypted:false
          SSDEEP:96:OMErxStSrPgnX0AMu4bxKfky/nC08zeeRrCw:OMiTDgnX0AMuuxlgLsrCw
          MD5:EC3FA3A8626CAABC9D8A315A196E0D0B
          SHA1:133B69FD0914BF3239E1C616816E4A9039EAA9F5
          SHA-256:0F3A85488FEDA6F0F5080FF764E5843EC88311D8C27E6B31213E4927C3767D41
          SHA-512:347F7A1DFB16FD77D2E0100709E5BA3D7E91D47D014274E99950FD139EECE445044BA203095ECC655CDDDECA19898C091981F8BD361A3FCE1CD6573DA6C80443
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....f.g<W..x.C.h>..`....(.K.@3.dR..J..=).('"....%S..1.=)#$qN`.qOtM....9.Q.;T.1P..,..E?g.Sv.V*.S.Q..p....1N..h.FlF..!.4 ..&is@.)(...(4Q@..\Q@.%....f...)qF).q(..R.a\kb....P0..A..J(.(..QK@.KL...E0..R.CHhi..y.jJ@)...@1..SF.@..4QTH..IK..-&)E(....x...). .d.hE..4g.Ob)....''&....\R..jC..{P.?..R.. .R.G.@.!..).D.4R.)...B.L.B)..4f.z..".>.AKL..)@...SBaIN......@!.....;..B=..4.4
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):5330
          Entropy (8bit):7.737859748945804
          Encrypted:false
          SSDEEP:96:OMESkP3emfU/KH4EPURQhDTt4ImaBZPi9Nypy4kFWjlqPN6mmm3oG:OMsmmf7H4QURklPi9Nz4kEjlqScoG
          MD5:3250410FB76F1E2D1D57F2022FE79F1F
          SHA1:6FC562CA665C1B02A99D33EA9ADA7488903A0DF9
          SHA-256:457FF033DF1D68D3A1E23DBCF279FC90E136EAAAEB375BF6C7A1098EBDA17D12
          SHA-512:8736B4FF9928F40B15BED84FF2EF29D77EA7EE43046EF748B6A73B34AABAD2939BB94FD8A2953B3CA27A945BE3D5C1214CB63F7B0862F3AEB4BB7A1549A0EF64
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..'.4....ST.W._b.;....Q1=).j3.*(=.wg.!.Rb...:.:.R....I..5i..B.....P{.V...BI.s..2>.)...)..].....F....y.a...R....I.)..o..5a^....j.s....i.JVB.".......L....B.x.2....J..%..Q@.........T.@_zi..\..P.)...J..).S..P...(4..SIJi(....N..C...........SV.b3`b.'4. .)..LhJ(=h...@..s.P3.......H`)E.I...N(...4.y..=i.....4.a.&.,..Ur8.5*....I..DX..)..5*.x...v..W)<.H.....*%m..R.j
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):11022
          Entropy (8bit):7.928827037875881
          Encrypted:false
          SSDEEP:192:OMMS4VLb2BHvyoFhi0YeOdfWo5XVwpJt6Jw7u3ZIeumka:DH4Vf2N1haWo5XVFJj3K2ka
          MD5:B01A478F35A79D69BB90D920209BBC4A
          SHA1:24844371E6F8DA9FCD88EAF2BC61A49E83F2B321
          SHA-256:4A5258B0D912AC796A923D9C7A4CC5F490F7FA55F54533660B8021E41193CEA6
          SHA-512:931A1854802866ED0734C5DA17091A62903A82E5BE93761D0C736BE0CF2FB9050A870DAD84DE583B2CC7AB7634BAEB3A35A2171E656BBD463C3488323B538F48
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..@..Z..l..i......#4.0(..Sb.4.)..1.F.JPqB.1...V...).......H.h.....z.<..].M.W".....\S.z.(..B..j<U..p.).<.i8.......z.g<.VN:b.(...I...."..#....;X.k.(.t..#.j...B.E4)i..F.4.`U.%W8..rzP.&..I.0E.[...5m\.8..ROdC2!c....H.U..$...c8..c;..7j...w8..$av.Z$.....l'R........wri..h.NNy.DE;.vU...`...8'.".w....84.v).{..H..&r3..r...P...d.y....e...1.....].A.:x...;..fE..&..<.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):9484
          Entropy (8bit):7.850674657823604
          Encrypted:false
          SSDEEP:192:OM0cHkDvYUprH3Y/UB4HmdGIqJw2F8BhY5wHsFEkYivNCxULuuge6op1tjEWpnQS:D7EDgUprX+K4GdGNwW7FPCfetH51Qydx
          MD5:12EFA61F4B1C0F48941770F7E797131F
          SHA1:D3F3015E47349681D586F148DD6243007B6264F2
          SHA-256:F5A66A4F3767DD2D42A2BCF71ECFF315010D8A1F45E1EBE1524EA210CF3BBF4C
          SHA-512:2713B917B8659A7E81668FFEB63520505ECD849EFA2ED720981577FE5CDC50A68C8495E39F154DCB17492ECFF04879A6AE0851DB56CE64AB31EF38ECAD3E2440
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...[.>....u.[.:..{.<..6.d|..,.I..}........_........QV..h.#...c....o.z....i1y..}...;...AM..7g...5......w......].....Z+E.......t)7w...-....n.'......m....O+... G.#;..c..;.....B[....oG.X.o.w.5.....L.3..d.....=...'~vG.(Z.........*.....C.......r.<.+...m..3.........x..Zm.tY.M_J.y..&.mZ&2.B..%..(...Q..QIb.*...a.g......7.?.......qq...u..y.q.n.3.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):6210
          Entropy (8bit):7.703304757592996
          Encrypted:false
          SSDEEP:192:OMlYYHq3tBhdjJLMiSMZ0JAcfn57IuTOHbF:D2YKdB3t3ZAnOuTcF
          MD5:5FFA64CD624AA305DB6452195D7BA0C0
          SHA1:BD8E03F6C6FB0156C202BA958F951C522FCA6DF8
          SHA-256:66AFECCCAFFC3F4CD4D89FF2F943175EF8FED05C8EF620B75D3802A16BF7B529
          SHA-512:D27846C63E7601BA7CD37CC0CC997D615745C823C2E4A8BA81BDA0778CC448A44E1025B0982AB0E4240D64A3802CC81AD65AE67DB34CAFC84E67F74252F511BC
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...x..G.4.@<...Q..h..H..Y...8..d..'.G.)I..~.........@X.R......c...B.Fd.q...=H .~.....j\..\.i..I.ZU......!.)....1...@..J.,x..<.jP;.J.a.1..~.._.S.q.(\...O.....r...~..o..&p9.Q..)..:R......s..8....=M(.9.......AO..;.............'=.(.8...J...P.z.j.)......SG.... c.=(..K.s@.......(.A...=.......}i..8..7.HX.. ...j....I......ZC...C...s....zu.>..C....S.Rw..<P.m
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):7421
          Entropy (8bit):7.739313366053669
          Encrypted:false
          SSDEEP:192:OMKTMGhc2utciyXS7xLk9XwSC2sPKhh/UCb:DKNhc2utzyidL+ghPOhMCb
          MD5:50F2AB4E4119F54EA0EEDBA756878A77
          SHA1:CD98BA6EEC132DFF9487FB09DF4CFBB9E915F447
          SHA-256:0A561309F73425687CF3001D39F31EF2AD1567B2DFC847AF61735D05A3A7BA18
          SHA-512:F2501D74D1F58D4D3F564081D8933A5194014DE77AF9463782B3B0D8D9B4E968D575AF1EBAFDD7EF3D6B7587F1AD0CD4EBBBDF1CC0FC6ACBC1059B4F7B3F4A52
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...X..I..Q..o'.!P.Tc.......I{d|.;.9./....&H.P0...;..2)..y....q@.=x9.SK...F..n...v....@x.9.Rr{f.R...&:........G...;.j.2........Z..C6zqN.=hh.U.......$}i....4d(...}.F..N;....W$..I.*.....0....o....3.......I.i....Xy.$..@....4....J..z...Q.A.W%..s.....0..J..5....H`....i....g.P.N...zf...x..*..&#...:~"..v......eo.@.. .2..iU.....4...3......2(........0b92.N...P..9#9.H.S
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):14517
          Entropy (8bit):7.926360519438276
          Encrypted:false
          SSDEEP:384:DpENsIIgNoASiUH1OnMOJTwTTa2uAUWFum+oDDXw:DSNsIIx/a/JTh2ZUWUmrDXw
          MD5:044D45DB4407976C6B2B261CA368B94A
          SHA1:ED2BC5FB5EF074C8EE1B3D79E7B92BE5A6ECCE8C
          SHA-256:52F88D6C040941804DF2A2AFBC7BCFA265F8DEDCC7BA322D86AB178F01C81EB8
          SHA-512:083848BB82E1077522F739537A53163649F7418B82BF855BC48448DBEE2ED6135ED058EE830D0F26A1651F9BE71DE4C6FF0564DA8512D51FA800166FF0042593
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...R.F!...Ir~.)...#.'8.3t8.X.x.2.brHO......'..Z..S.Sw.I~.TG.yjk_().P..R5..k.I.9V03.d...9......h...+.K...d\d.".}y.u.y.\..4.. 8..Z[....b..V.G.1K...#..D..7w.7.....{.*........*{zT.4.XGV\u......<.z..h.e)^P...W8.*..A+. .......z.0@X...'.&..E.[....3..K...n.~m...6...rMa..0i7...F....[.!s..-.w......52.5..v.......D....*.z3RJ..t{....S...P...h...a.K....2'.cq.....w.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):16215
          Entropy (8bit):7.941654919433305
          Encrypted:false
          SSDEEP:384:DgWZf82aTj2smegznkRguuEyLZWIuTMyu8xGm07ylepvWLsV44nu:DxZf8/32slgR5LMTMyzxFkdWLsO4nu
          MD5:274B6AE0B5273EA35B15E7BE82084AC6
          SHA1:85608A5047E891ECF124A4A7391CB95210AB766C
          SHA-256:8860D5F16AFE875AEC6D792EBDD354C13AC2E120E55EBF554C524AECEE7EADC2
          SHA-512:8A3A5E9EA530A958939805943D76178B8A4CE43F8C36B6056C05FA5A5C858F17F68146890F5D0DCD69DE721A2783BEAA64F887DE2ED6221558FA4DF491F33062
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..t(.t.@I.8$.z.q...<. ...j."F....G.+.fC!*=O....j...(n..R9....y$..Q)|g;.{..K1..(L...(K0.a=.9....|.9.sQJ.(,NG....T..q..s...m..3s."@..R.....6........9.N=*..\.<f.1......i.;.v...ZM;QK?"F..E..=.S..Z.s....3.\.=.....Y..J[.-..\..p...rq.~9..X...y8.b...M...Uv4."kU...5...@...=.UM....gk.B..(...L.*.........J..}~j....]...f@~X..9=qCH%\.G...\ .W9....3.`..t#.gk.B...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):18012
          Entropy (8bit):7.949492475578108
          Encrypted:false
          SSDEEP:384:DvMsJTXDqIFUOsb4Rr479Y13JSTBDfNIYz572/da158:Dv/TID79wJqBDfNIYcdqS
          MD5:1D7E2CEB95CA3888A4185A0D2C6E069C
          SHA1:C84F8D7D048A4864706A3EFF14CC27D97C6A26E4
          SHA-256:E6729C6595309148FE18D14FE24A780F07FC9B25F02CD31012B5101D30130788
          SHA-512:E56396134FD0EC2FE36CE8D2C6144F6D9EF25998E11D0AC684D895FFB62D43C9D8128884BA63E90E7B964993E0DDA86B35FBB7D1B6C260A7C121211AAF8A7B5D
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..sr.w(.zV.....x...L. .~...........I.g....A_W..y.j..{..~'..#+.]..4.....!.z.Z..I............J..y#.d.pA...~5...H....s...y.`..M.$...8N.m=Y.u..N.p(e.8....Y......m..nR..r.N3..`c...c\Kw*...@?........v...<..../c....%9.w1o.>..-..#*.C3.qq' .q....R.m.8U..j.Q.q.g....-D..Q.,G.Q.....~.A..[pV9.8...n>..I&..f.s..+6.L.JB.+.H......T.?1Q.:.9...r.....dR.8....._.*V.I....q.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):20188
          Entropy (8bit):7.965010883462056
          Encrypted:false
          SSDEEP:384:DURMh4cl6hMetgLHplsszHSnIg4lADKyn7r0JZb98ki+n79BVq0z:DURshuZtg1WszynIgAADKyn7AJJyk17v
          MD5:B7818D7E3B69A0AAE1189FA44DFC3472
          SHA1:A758C2106B08E93CF3626DF1809FB14B12E0C463
          SHA-256:07060735AE6A0FB1104DC83D677DE384B494597C44449579E0C078F2E6515482
          SHA-512:409FF8FB9771F8ADC0B27BD3B12D9CFF35DE405BAA628E64FDA35CBDB02FEF3C0E894333E613E1DBC2A50FBE1AF01D9FC81532E5F2ACB2404192E1D9F718556D
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....SOU`........./.'h..C....G..9$..d`xf\..c.2...B...N.....pG.sI.55vp1*..|..c.C..?..!p.aK.(5..<..$.g..&....$P.......5.(...-1ng.ha....8.V I... &&e...z..i.Sts.Q...o."..F......F.-.N@Z.....}..U.~..j{F...I.F....V...L.:....}...V.....q.(.+.......`..x&...7....k.E,......=j....>ss.cp...N6eB...0.....L6...!G.S..Sf8e..HOf..Je...........s>.c.F....f...........y#..r..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):16279
          Entropy (8bit):7.956416986186609
          Encrypted:false
          SSDEEP:384:DXdRESzd05Z06j5OpwNetOhrzsUuXXos8I7awk:DLlYZ06j5Opw68rzsUUf8IO/
          MD5:9C5DA58F5C7D363D58AA9DBB406E2E0F
          SHA1:977706238F6C809A2DA00422C973830497E1142A
          SHA-256:99769D127EFE6BA968ED4A380E0397C367D5067737672CF6480CA391ACD551BF
          SHA-512:6D9B4808EA28732ECEB24B7346D03514D9FA774A10C610480DA072B57E520948F90F993DC85C68B22BD71F7F631012C6E07408582E6A72CF9ACBE8267BE8CFA8
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..mb...7..p.u#.<...H.{g.t.-.^4h......)v..l}O.Z.ww#..ygc[N.....\.......ql(s..d.).]..q.9..%$..:#.. ..{.CUc.{f.}.`.s.}=jh....-.v...v7>..hVS;.c...:.m.g...Q...>...'..=......d$h..er@..Q..u.....#.cl.(u...z...h..}......ya...V...Z.....;.RT.8...j....I.$`..Gg.Y>X+mg'....V....9..P7.P..$.c..-.#...L....G^O=.k..6.5..-4KH.c.i.\.O..^..&...5v......B.wi3..........g.x.8.R
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):11265
          Entropy (8bit):7.91796996079043
          Encrypted:false
          SSDEEP:192:OM4TRIzaMOMtESnTusAsBl0BVqi+pyPnwImLPzGTRsb:D4NIxtESnasUrqi+pyPcDzGq
          MD5:287EF1FF325F538DA9E1CF4C1F0CA492
          SHA1:68491E246A51352A3B8C522E617A94F020025D0E
          SHA-256:BDB5D71F610ACB61838CBF2C001878617A96BD00AAB88CE890E2EC45A6FB337C
          SHA-512:D14568EE2710ECA05B72E41C9A7FEB87DCEB483829F7645D8D33B15FA2D2D0935D495AA2F43DF758AB3BDAFB93D8A1B54F40CB372B98A4A3F76BEB0BF4E78F5C
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Q .K.rNr).'..L.q..G...'.>...F....8..J..W.)....20E\...z.#..../...N..c..|...... ...P..g.^...I.!...%..(.m.=........H%..1.f.J..n...;.&..N0..{.U.[..#...}..F>.G!.F........q).!.....te...........3....V......Y65..I0.2.@8=.T.'..i.4k#.$.Q...E$r.U.0x..X-.R}GI!p...q.P............y.# .k..I.S.z.N1.+..C...U.v.=..U]NXU.......[..U.?brqUn2.......^.i.k..q.K$L.[.X..#......el
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):8775
          Entropy (8bit):7.8314764574452305
          Encrypted:false
          SSDEEP:192:OMf6MVxK8rtkDsKVHN9LhxrZVukvLjek6xBiWX7M8Y:DxQg/SN9LnZVBLjzm7FY
          MD5:9928CBE24085B2943F947CF8BEE73C81
          SHA1:D0541BC582AFEC3E4EDFCAF0B376EF918EBC7E6E
          SHA-256:A5E73F2FD64A248BBB4FA13D6377612CDBEC8542E25D8ED2EE8F7DBD52D6B436
          SHA-512:177FD9D61F2F7FAA737F17FB9C3472DE5D0B8E9A187CE83313867480613ABE269B2EA16D76A02F969D46E6760B438DF8D3CB0BE7E8B2F2FF59AAD55B6CEA0494
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....f.+.L..(.0..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...[..f...-G..<....J.5.(..dh.@~\..:g.+.._{.4.V.1."....V.o.5.^A(..4....'........y...}..c&.)C....Y.o.1.....9-...4.. 0...SH..\...j.r~.v.&..-..C..q..../.v..La.;...k.~!..V..lo.e....W..!n-.B..rrI..q.,.R..OCn......{....2z.......!.%s...q..3E ./^i..$Z.....).(...(...(...(...S...SbAE.R.QE..QE..QE..QE..Q
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):10928
          Entropy (8bit):7.915356052985719
          Encrypted:false
          SSDEEP:192:OMFX5LVQveyBN4DwTmLeeUeG70AkaL9aPeKbFTHDxaAAa9xEf6BbQ2Aptj:DHpLENBfNZ7UBFTjrWfAbQ28tj
          MD5:4132494755F842E63BE39D8EC65E0B57
          SHA1:DE1112A235CD4CA9491A911C30D687EF18F5F7C3
          SHA-256:13C92CF792A9CE5F93CFA37D18CCCFDEEFB3F3025379377F20236C14E3B19D70
          SHA-512:1B4CE8FFA248E6926AAAECC7F461A9DA0F0B3D6C84BC0BE86ED8CCFFD8810A77D5027BEB6AAF0C5ADCE9B6B7C133A90A33088C9EB0D1704C50E4CB570D98D1FC
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..1.(...(...(...(...(...(...(...(...(...(...(.....i..v......Z.+wJ..O.n.,..U`%.p...u.k.L.F..v.z+.....[.#.;ln.. \yi.,s.Y.....]..nY.E..g..}Mg.]\].4.3<.Ws.j,W..*..~.~.....a(..%.)+.e...).(...(...(...(...(......R..c..@.....g5..=...Z4gp......$..s._B...j.%....Ht.>'W..5u8F.|...K...u.... .p:W.U..4.2...TVf...'.../.Z%..q.`..`.l...ms<...l..;s.5...B...6...cNek...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):1979
          Entropy (8bit):4.336073856734475
          Encrypted:false
          SSDEEP:24:7vqL0o0XxDuLHeOWXG4OZ7DAJuLHenX3u:7vaFuERAE
          MD5:2375A840B4633E067D2DE2FA8C0C0362
          SHA1:EA4EB55CC1E0F92F00FBB7CB381EF776C79076BD
          SHA-256:62BF71415220B2AAD8D36D3B3B646E13FE0F3D5F0EF0A566DDCD4E594D19F3D9
          SHA-512:97BA481D3024A8E73894669C88A83F0A09A1DA6087F3536ED78833B7CAFE0762120C5DE1F0C0ED307D58F465A588F37AAD330BFDF5B7873A1C96737B895D54E5
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):7336
          Entropy (8bit):7.710773597824062
          Encrypted:false
          SSDEEP:192:OMmwQ3ddhFOF6ISKm1viUNKXnA4kkMW6mN4y4Y:DmwQ3ddhFEFSVNKwbyP
          MD5:81040BCB23ACE2B167AE4FAE3D9FC8A7
          SHA1:B6AC570F527818F4D13764842433ABDC4437218E
          SHA-256:6DD04E713451722FE18053F6A1C36E0250C774051C717B0E7967BB931BB229AF
          SHA-512:AC50C2DD72A49828008200873FC2CA2A5237BB39E14454C65507F6265DE254ED370E37C35FFE582D057779F199A40D005F10224DC17FAD70F9EF934E0DBD2669
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):13860
          Entropy (8bit):7.95474525098583
          Encrypted:false
          SSDEEP:384:D97ipVZBki1fC45II3MRwGAOK5fpBtBFqSPprGw:D97gZBNh5II2AOGBtBFFYw
          MD5:772A2E57315A29BE9252F68851FE0BB9
          SHA1:238E8D570A15021A2485DC94852547A59DF1DAEC
          SHA-256:1399264969B947235A214EF76C6A5A97E53966C6F34BA63817C5AF79EB94F4B2
          SHA-512:8DAA6A8D0CC9059DECCF779688F445503DFEEB7EF5A76D2769207225E189BD77AC406CD970171AAAA6FF89A7E227E4E9FAE2FD2E9CB17F3F68008FB8A4605004
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...QE}I..Y.,^.7 .....Ji...3q$G.M.........yr..&...$...%.-....|..0..G.^%|f".NGg.+_...z....x.M:D...1.i...?.s5.bg.u.....7\....-.....[..z{qZ.#.4.........t.E).x.=.+.,z...$..Wm....)...+..#..n..m.a......5T.9.1c.2O`0).#.u..U.B.9j+...S..6.6....p.=.yu.5.C4.G9Y......\...6..N.T5...;......_..J...O...><....PS....Y..5b.O...*@.....?....F...........=..Y.m....w.....>..%.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):13697
          Entropy (8bit):7.948912203457165
          Encrypted:false
          SSDEEP:384:DfJX9qVwtfukjqJoeiVwm+lAbsht3xmlT1sC5b:Dfh9AwsoeiVwRvt3xKzb
          MD5:3E5337673ACBCF255A1C0291F2A49C70
          SHA1:A650DC0207605E42BF1AA51251F86B397EB8E2FF
          SHA-256:DD3C8A0367AF61C646E049A2A6FA53EDF6357AD31F32CB292904BDA17B346E3F
          SHA-512:15285036CE6D0FC01B64C17A5AD74C25E7CD2F742FEDC905981B099D91CDB62751B13141432734CA250A434554FC6E536F6AEB486624C14DC85C8466D1C75DA8
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....4.W...i(...(...(...(...(...(........6.v3K....)iH.S.\...P(...A..P...m(.T.c.R..!.....iKq.0.g...s.XS.A..I.U..B9..x5..g.Lq.y5$..M.T.r1BZ.z..p.)...qE..k.5,d.}....`q.u$dn.l.Om...d.98.~F.......9..ix.4.9.P.h...,.wH.s.....Ii.C<b7TR?.d..8.M.l...)S.q\K...P.J..~..Swgi>....4K!.$d...#k6r0..g.....!nI.d..U...g.L.....z..U.....y...fY!.8<...56.G.=~..-.....Jgf.$..r.6..Ak
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):20131
          Entropy (8bit):7.957696977275674
          Encrypted:false
          SSDEEP:384:DrV5k8nkmR3j21m+9f+ZmnRwKD+Xd0pqODNdvQxnrD5Ji8L9oTHQI4YscZpOPQs7:DrV5k8kSSYxonR4N0pXvvOnjyTD4lcQV
          MD5:9B89DCDD834636F8D0D3D0D6734AA43E
          SHA1:8B50ED4DBE1EC7E611FD939FE8383D6AFBB9C166
          SHA-256:5C9DA37E2B63F866739E0B55826CD4F6EA9EEA7B18ACD35CC9FCC25358543E49
          SHA-512:218E09CD593E35606043CC8C79E5024DF58CB21413ECC8A5E35717F572B7D93844E287C04ED2C2BC2F7A6BF393CEE5B51183922629EC503A17AAD250CDDA75E9
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..FF.g......-..2.....|..*..^..`p...@...B.N......&.Z..".naX...y*2..3.T..._;.$.g.T..F.5.......q..9....b..f_/o........0.O..A".wbw ..FjAxaP'u.:...~.....NDR..8Q...99.5...c...rB.q.U.o.[....x.$v.....ST.s&....S.QO.nd.b..5Z9......J...@.J...I......&c.O<....6..3|...}..q.....%{.k.....i.=...V!.;)~N..Ds....6v.<....ig3F$.....r2Ooj..XKa<w...y,.ooz...I.y*T...rp{.v....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):17438
          Entropy (8bit):7.9616805249509754
          Encrypted:false
          SSDEEP:384:D6QFf9NrhrEx+5tPd1ti58sznsvhLqWj2zHO6Nwbe1EaU40M:DNBrhrLdd1tzsznUu82DO6dE+h
          MD5:206131B5649D49D8744DA121A7A7EA50
          SHA1:6065EE3A2D5941D14A325B8409507762759002C0
          SHA-256:1B96E629564315D42CFDD6361D1C41C11301EFFF4F3128D1E8188CBC841E4C6D
          SHA-512:BCB531F38F3402A8DD3DD77E83BAAB8631EB2EC28EC758F5433F1DE339FE1E993FEBE7E13162BF55EEF98CC8181D9DC49C7965E821BD0581B4E2831CDDA7CFC1
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Y...b....n.... -..n.C...Tn"y'c...`:.}.3..b..7.:q. ...J..s7&.<..X..*. '.j.#b.B.c....H.y@pp;...8U1m8R..$.M....a.,....s..T`.Kp.L.c7.F1.U. .V.....A...,.).y....lL..M..%y.=G.5.Gr..<n..B..ev.9..1..6....QpQ....A.s...Z...P....T...".o$az.E........sI..L...yhZ...fdB.~a.T,.S;..z...1i6...L`.F.0.<..*.M.Oa..l\|.c..iQB.#.V?2...J........v..,.........q.c.....Wn.I.*[{P2
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):4873
          Entropy (8bit):7.730707857382865
          Encrypted:false
          SSDEEP:96:OMEB+QwjTY0mrkE1G1JUanTIzipMFnp/jGZ38fCRfbyI:OM8wPAZCTSSMFde3MCB
          MD5:7E6D9233F53CDDC143EDCCE22FABD62F
          SHA1:5461B4E100660244D6E713ACAED84129DBDD3A34
          SHA-256:12A73B889E05527C324BA4D34FFBB868C62A47EF4F4D8D74768A4D2291F4E05E
          SHA-512:19830030F1A0B385A185D415B1D1A94FB0CD4716C8ED26F52AF8A4A2ECBA7740BCB085A03ADA876CDB4F8ADF47619937E31FA53BBFAA307A6EAEFFB86693F9BB
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....S...+.;.E.))....1H.=iE......R.q.40C.....b.JSII..QN...E)....(...Z(..E.P.E.P.KIE.:...KLB...L.(.qX..p5.i..&KC.@4..LV&....r...s.m.6......jX.5j.Y.e(..e,7..k.P."..f8......i......u8 (....<....3...(.L......c....k.<...lL..e.....d.^g+.....C{$`yy'.'<T.9BC `.....U...@c.".d..`..b...[;.S.4..3'.....E1...6.`.5..t...z.w|.:..G^i...........+E..5M7..\.|...d..~..f!..#'.....5ewf..8..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):4953
          Entropy (8bit):7.7090286528354826
          Encrypted:false
          SSDEEP:96:OMEqAQULaFkg9zqD2wqaQ0Gab0t61sUunGcGQKOk:OM2CmXQ0GafT3H
          MD5:956EA60DEFD3EB5BFED65AA178135A45
          SHA1:7A1846BD549205A390D19472115D7A7C4496B3A5
          SHA-256:BD77D4F11FDF5043EF68E33E717A47868F37F171F4BE83ED139A9B0954160079
          SHA-512:59F78840F95F89C2198083D7A1D92E9AA3E11E004C2F43F79E8A6938F4F19E4619B130FFA5DFC61D3FB9C8FC80C39AD5792EF5EFAF8EBD4A6CCAB1CE48F82A21
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..&.)k.O8@h.....h.QL...-!\a..i1HbPi..w.$.N.w.#.(....(..H..iI.....vq.PA......Q.AqP)....).|..hcN.Vw.i1.8.1R]........`.1..'.i...~E......SA.QS..2.J..&:..QH..Q@.C..........u.7....T..&&.B..i...y..\.p).X..8&.I....y....1..FbE&x..T.)x.....I.Z)...-.....}&.)i.......)..RR.J...b.S.(..q.R...XW.E6...Lh)0ih..19..O..)....a'q..6.>.+z.Z.......M<.....E1..(4.d.`..11F)..L.8..h&.{.N.&
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):13513
          Entropy (8bit):7.957428251728903
          Encrypted:false
          SSDEEP:384:DwyCqYi4VxM9L1jkc80z8FKWBS5R2iHHwsAcNczbxD:DvCti4YLZh88zWY5R2ypAPdD
          MD5:00CF813DC0C8595E26077E57CA84454C
          SHA1:9948950FC4E7C06FAA4EE6D91849CFDB01B3E9C3
          SHA-256:94555351CAA29BDFD446E864F40A8B4918D996282B91711720AF4CE2D3CA315D
          SHA-512:C6E129A95ABE130591F004A087AD679AB6BAFD914ADD7647171C31ACB3052E4F92D0E8A5B3F36472B0142791491E36FFBC8411716B4A126CBC8A91E9F08F9A04
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..2l..z....a.y4q_d...Y..OZ.s........F..z....R.1.4&+...S:.h$.".d..0Hzp)........j."LFl/..f=.O"*.ME........r)...i.!.a\.T.K.)..i.1..)6.dS..SH..(.1...}E..S'Q....@.8"...s.W..l..'....8..wd.b@.|..x.Kr..G.m..=E+.S.q.....8.<.r7..Bm...*YT.EER.N.r..Tc.F...V...L.6E.EVY..b...Jm.2.B:...(+...y.IW..1......A.GJLh.#.JX....G.Qw....qbF(.....%....$b..RP.JZ)).ZJ)h.1J)UK..b$.T.brHh.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):8977
          Entropy (8bit):7.8569281213542
          Encrypted:false
          SSDEEP:192:OMIwq4GLF82n6gBLncCRCsbsz024onF5yPcsJQ:DIw/GLF8kTcCApz024FcsJQ
          MD5:DC804F978D8D54EDAE60E617EC873E60
          SHA1:8A3C99638827B078BC97491D29F0745FF7A5D6DA
          SHA-256:F10B1A03DAFDCAA8972C98B642166DEA1B2875FCBDC682D6B8A3540362AE80EB
          SHA-512:F921CCBE68B5581CC18066749E4CDF49DE4454B7AFE248C7D52F025E7C9F3AAF972A6E8D109105E9B16E2E7E5337E5DE2AB6EDA82CD2D6E8DA9D2EABBF31B09E
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....w.;.K_.|7..ss=..K.c..p..*....m*..2`.>o.....W.....}3B...E.....]..h...T.....Y.0!k.L:.1.h...H|..}.*2..9..>2.w:.q....m...%...k...sj..rd.p%D~..*9...&...%...u}CI.x.O5....T..H.......u...]7K.5+v.!..v...Uk.vm[..%...*...5...8_.IP.e....'...\...)I..a....2.Wu...u....8.8e...7..@.2.>.b.R..j..(.%..e....7c..........p.k...n...D.e.'..-..[~......z.,<iy..i..c..N..g
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):8301
          Entropy (8bit):7.779883895928579
          Encrypted:false
          SSDEEP:192:OM0SQzEKzhGprzlDeY+usm440o/7yNkgx7CZiUX801h18dN64qc7kY3o:DkOprztL+usFygITbAN64qWkj
          MD5:E207BAC14313BD40178F413588C416B5
          SHA1:2F1278263FA75B7E81E965E507716ED028AD2E32
          SHA-256:FED741DEC1A79572A1CA8FEECD8977E800717ACDF513F56F090163ECA8FC5240
          SHA-512:0C9A61BF31E46AFADA473810AD8A713FE0FD16FFDD17EC5441B110F2CAD8C8422C38A1300B6E7362F556E18C03BDC3CF94CE8F44AFB8A4E82105E518AAA32CC5
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...#.h.M.4g.j..~".fGj3.@..u.<..M..K...N3HI.?.4... '.......i'...H..1..K.sQ....+....`.H..50.P.P...@.'=M..).'.......L=9..=)N..F.V...v.c..p).y..T.~l..LP!..qH2.#.H..u..)...4.i...N......0...N.....)8b...3...N.=..).(....n...f b.?.......R._....[.....1.4.M.0O.qH.H.6G..D.,.7m..)..R.. ...i....F.A.).LX..&...O.Hc...1,G.=X.v..3P5.X..|........S.`HJ.....r_...4.R:...5.).3.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):7602
          Entropy (8bit):7.692421647552547
          Encrypted:false
          SSDEEP:96:OMEafyckTcDttV4EyDVwgBzgXgHEt+0KxcBuP6nvoczN3GZiKhpAF46B5Vii+T:OMD9DXVgVwgBEsEQc573GZiKnhygi2
          MD5:9089524A1E94899B917E3229189610E2
          SHA1:7E57D50C0AFAF7A0DC02172C6AA5CD19A9B08D74
          SHA-256:A303B9039985EF47DD48B96A9A7D212BC0192E1D47160EF7E041A1ACAD1DBFF9
          SHA-512:21D327B13129766F84E0E229F57C9462605602D80ECB673F47FAC3F3E0C3F9377CBEA0959FCB914311285C5BEBD43B8EF574B856C4CF0E789FA52EBB93F779C8
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...Bd^......q...=..(^0@..1.....zS.g..}.5...... ..0..(8......\.JQ.O#....P.c..3..Hp......;q.w.R..$s.i...F.{f.....~...9....)...5r.37-..`Z..C{..k.j.bS...PG....k='.W......=......f)?.S@u......8\..'.s..,cr|......I%.}....@..w...k.>..O.1.k.{.D[y....c'....8tonA...c...y...ZM..L..)P.{h..Q...#.;.}i..s....?*@v....(..W=).q.v.z.zB.nh.v.....4.......@...."..G...m.:..(..F..$......V
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):19306
          Entropy (8bit):7.956732014626207
          Encrypted:false
          SSDEEP:384:DTzhzefaXlqo8ZWV/w+ANYSUteqACH1wrXKsqzJ1EIZX+hQQlLDKXCDn:DTzhzeYllMWV/wlNXQbAK6rXKsczOJlJ
          MD5:021DD14FC5449FBFEB9BCE45A8B93952
          SHA1:75CA1F6B79906AE034D1D9D4BC07C99234FE69EF
          SHA-256:CEE3A5520FFD3F738629BDDAB5342ABDFEE3E7E658FF96F2A48D52A799744AF2
          SHA-512:27C1A0E1C29A51593B906635C20770FD6BBC67B3CE42AA7182047E0EEC067AFF8F73C3C5697D3FB12B80669E192553CD5FE2E041BD3427A86EADFD40EB5D3925
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...eA*..4.N... ..r.H..n.....$.c<?..J......^..H". ...$+.,.p..@<.Q...J....9..@q....E.^l..R9.....K.+~...T..+;V.y.f.n...*n.es'gB...c.y..w.[....;..C.R9b:....R...4..|...|M..V:F..[k....[....H.au*.N..pH.......|9k..|...F7.4V.T...$d.W=z.O._!....?Z.....|A.$.h....r.i....GL.......OIj.gI7u.....B.....<W{.K...7.J=........I.I....V.B..f.\@OT.2......|..c....x.m|Q.......,-..~.-..:
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):16658
          Entropy (8bit):7.946316102013913
          Encrypted:false
          SSDEEP:192:OMt6xGP1HMJ2WVXs/dyUNm49Akf4tj75r6cMi2BTySNl6UbVciaD6upQyU6b:DduNVXs/dyUR9REjVWcMi0yjUbidpQyd
          MD5:65765A66812DF52999BC9F1675E2E368
          SHA1:4295A9B7BCED07D9F6221E7C6FF884EBEC60CF8D
          SHA-256:1BD8E11D21D32B51BA4E82632851E8E3CA9FE3779C63C005D93E6A029869C150
          SHA-512:EC1D0DE93BD103AB8D51B0E5B600846FFDD57E3E6DA65FBB42B7888D03E97280E261E8D743A89D136C01B903D625009212E409D0618A2BD0F8152564C6BBD79F
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....F....*.G.lT.J`!....q.53F.D..T...k.n../..$.9$.^...ln..4...'...jB...;G..T/.\p\...1 .......(1........ ..H`=3.D.d....*....rw...!...4.NO.0*.....3O...e..d.s......`z...V/.Y..E.:...3......w.s..&..../.J.9WV..LU..ZS......pA...N.@..7zX...8.....p...?....p.`x.............G....>...5<q.....'.....P3..Ve#.....2.-....J........S.d.7..^.qM..LC.*9.u.....E.y.-...-..a.....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):16734
          Entropy (8bit):7.955411304171689
          Encrypted:false
          SSDEEP:192:OMj8noy/ZuWetGA9hYtRBqre4Zp0zRbtwSXuT0sm87OnJE+b6UKMyjv8aeHynrbF:Dj2ZZuWIB9hZK4uXpTnNb6njeSrbbNVB
          MD5:BBCA82A27A3D8C70E46CFF54EF53A403
          SHA1:6F65BA7A0262F15DC01CCA18826DF34BD3F08C88
          SHA-256:57E587D576FD7DDCA55D5508F8364C9538AEC173CB45B26D74EFE92087386B03
          SHA-512:0B9165696AD6944234DA60A9A878866903E8F217254CA8C223CD2663E0C3D136F71C6FAF9701216D93F3109653104C60B6CEBF9EE49D917CD26535196B0636DE
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..e./.$...A.*s..6..Q.4J.pI q.S.K..n...x....3......0........U....YIl.V......*8.2Fld~>...D[.C....qU......q.Z2..\..0......LV*I..Y'!....[.....pp.9..H...7...*Y[hb_..M..2..r......::g<.....@X.x.......=..I.c...D.Dg.O_...'..wg.oo.5..k...(s..sN.8.g.../#.kU7b.{..#..,.+u.~E<.....=.P*......."...U...WfK.JIYC........1.....${c.yQ:.....;........H..........P....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):12402
          Entropy (8bit):7.949039776399156
          Encrypted:false
          SSDEEP:384:DWyqFVmXhmRGijNcOKCI5/X+poSENy8rcHb1dyVZC:DWjH4hm/R+D52poRNPSpE4
          MD5:3CEE6141F98A7AF98ABB6F06AFCBC7EA
          SHA1:E654364A78477604309DEEB88E75ABFC47165B57
          SHA-256:53E6DC6C3DCB0C5DC567E0DB41BB89075E572A43486A079A655294A08CCD0156
          SHA-512:422063D487891053302CAA7FCBFDBA2B76FCA75AC56DE83B3BC7A20EA009BA97DA23BDD13F6D591EA911F000A76808FC6FEFD7920E39AFB75C98DC62B69A6529
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..`..9...4.@.z`T[2p......w.........y\..7UL....K..........UX.0x.<.7..d...Z.\...~v.8..../..S.j.O.eGB...VbX....5.#N=A..*.u...K;nrYs..Z.5P....m:..$.o......(*./<..h.yAK.wc...%.].H=3.Q.3M...~...}?...RI.-.S.....lY.;.=}}.(.I,.\.)...Z%../zD...c.w.9'..+: .app.Q..+y."0$d......%..A...M....).v....sL.$.v.....F...O..w5z.0.B.##...b.E...gj..&X.*..<c.nj7....x.4..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):7584
          Entropy (8bit):7.849045609870148
          Encrypted:false
          SSDEEP:96:OMEhqqRD/wcTe4whZJ0gw7xNF4M9sBMaFhNNErXo6tZGY5epm3ZCafkvWKjBAFlt:OMGHRIcT7w90gwzKM9AMON6H5l1K1AFj
          MD5:9CB54FAC8173D100E43F0FFBFCF513FB
          SHA1:1FFC2AA2D4C7386CDA78BF039FD7431C0D0E5A22
          SHA-256:47818FBE44063F5149014F76FD2B9C385C890594B173A690CAFDC33CBB72C190
          SHA-512:C29A732BC028654A5D782F5880652AD68674CB492E4E92152BB4F9ACE8E79D6DAD181109DF856245DF5649BB0217C17FC4779D1FDC9DA577C1B1E88A56CB7511
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..KI.(6......H~..Efl....}}k;..uc.......2..g.54.\......:`........X......o....&...c.-...{.q.B*..I..T.....o.<.5f(..w..8..*..G$..[.-...W......6........z|.R1.HF........P..M.'o....n.T|.3...U{./MtQ..-:.?.iF.c.....r.I#*..F..>.T...de.r....s.H..cly|g...)9_A..9.6..U..@....\&.1{.c.......mdH.Y......>...#.l..~..t.^K..z#..i/!D..w..4.p*2I..r....S..46..^..*.._....a4.)!.....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2171
          Entropy (8bit):5.454436968508719
          Encrypted:false
          SSDEEP:24:7vqL0o0XxDuLHeOWXG4OZ7DAJuLHenX3dPeBDU8f/Y65t0p3:7vaFuERAXeVXN0
          MD5:3AC5F9AF61E8AD2804257F32B0FC6D64
          SHA1:BBDCEE3BD0D5DE88D23B77AC96C32A81834ED63C
          SHA-256:9C2193A175406DBF01B196AE5D41435931AA0D7BAE3BA93B9A7A168EA20480BD
          SHA-512:D9BE099D8FD554AE8DC3D6B82561BBD1798D0AF3D398BC210583217D4EB5F1E3044E191D4869D4E356AA1FAAAA81BC7CD82FAACC80C8017C91941B74CB19199A
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...)..X.....~.W.\.e.R.@..4....k8.Z..q........K.G....<..K~.......o4os4.B[r....e.....vY.Y.I.....MqA..h.C.Wo....Wlm.Q]...Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..0H.J(...(...(...(...(..RA.:].Xjv...r....$\.`..zUZ)4.......>..\jW).Mp.. d.j..R.T"..@.QEP.(...(...(.. .g..ZJt..H.9.1$.c.m..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2007
          Entropy (8bit):4.711870984132316
          Encrypted:false
          SSDEEP:48:7vaFuERAZddddddddddddddddddddddd02:OME0dA2
          MD5:B4301EB015DAE8EB3E45E1F3CDA0EF45
          SHA1:DB54482318079B17D6958256D7FE4D7AAD4618FB
          SHA-256:1919542FE2F4EE8BB153D392A2AD59A238F91994B5DC918554BF947D51EF8FDB
          SHA-512:5057CF6B14D0776C42565894F6A2C9EF5501ADE81409EC83C3E2C9DEABA46151D6E2A1AE1AF037B93FB70AA52D661BE7F81D09621DAAF07890E7B0240C3A5182
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..1.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2974
          Entropy (8bit):6.845443340912802
          Encrypted:false
          SSDEEP:48:7vaFuERA1JUo8CddddddddddAHJ99LlQZAkzQgp07+81Atsk8:OMEXBxxFkziS811k8
          MD5:A584EF79A5FCBEDF40C9AF07200C31F1
          SHA1:73C3259373BA5555021224BF7838A0488F9246CD
          SHA-256:F40367C306FBC22F10F97CBA45820FC0A511BF54B80ACCDE26B08A84CA8D54A2
          SHA-512:D15AAD1AA4E1BA18169DEB0445D212D21159255E5C4CC300D495DA043D79A97956FC000AF2B16876CA0916A781415D2D26BBBB36183B3CC3E6D34667527CC062
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....$.9....j..Tk.o!Uq..U:.Zr.t`..QE.c.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..6<[,2j.\.B.[...$.....d&.MEr'V...a.2k..7(.N..<.4w.D..QE....QE..QE..QE..QE..QE..QE..QE..QE..QE.......Cb..^0"8.....?,..U.%...e..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..........:.<.....K.K.......G..?6y'.+..s..g.w"*.(.....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):1979
          Entropy (8bit):4.336073856734475
          Encrypted:false
          SSDEEP:24:7vqL0o0XxDuLHeOWXG4OZ7DAJuLHenX3u:7vaFuERAE
          MD5:2375A840B4633E067D2DE2FA8C0C0362
          SHA1:EA4EB55CC1E0F92F00FBB7CB381EF776C79076BD
          SHA-256:62BF71415220B2AAD8D36D3B3B646E13FE0F3D5F0EF0A566DDCD4E594D19F3D9
          SHA-512:97BA481D3024A8E73894669C88A83F0A09A1DA6087F3536ED78833B7CAFE0762120C5DE1F0C0ED307D58F465A588F37AAD330BFDF5B7873A1C96737B895D54E5
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):3815
          Entropy (8bit):7.02104400722552
          Encrypted:false
          SSDEEP:48:7vaFuERAInKs9BtlfcQAmsmUZOn9iTo7QJoG4+1o/Uz:OMEJKEBtlEToUZOKo7QJoN+iU
          MD5:E927B5362D570F237B3C518396B2D300
          SHA1:F9D3952C87BEF711FFB417988A0EB774AC2C133C
          SHA-256:CA35DBEE7989B98C7B3F5849E56F2D9413A6D2EAB0F1E3A4B4EC514864166AB7
          SHA-512:A2FADC2C8270D51656F43B94505ACD87F4C4D51F99839F8C87FD0928ECA0B079B26DA4BAA752ACDC56B5B0FD6DD262F6388CE6D32BFB8FD50E9A20BD131EBE44
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):7362
          Entropy (8bit):7.826779958012677
          Encrypted:false
          SSDEEP:192:OMffYuQ6nTS9lx0bg2bC1xUt5Bqblc5JYgwj8E4ca:DffrTS9Mg22c5UmztVE4ca
          MD5:AC94BBB36B9607F5B34C48A5E9CD794D
          SHA1:E9C793A6D8B0E86EF0E5D9AC35AC9C9BE94B2C23
          SHA-256:F7E96089F0C9D1E69BA6FE72D39183E2CD91F8504EE3AEDDFE84F54F262F5B02
          SHA-512:7727138650EEAC993FDEC1024E729FE8DA0CDF498048C41270E673EDADA23A7D09FFCC1F5FAB14BD6A2FDF0FB10D10F15A1B8D14311D07FB598784F300112CB5
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(..9..1J..(....Q@.(...E.....(...(.QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QKA.;..R....E.....J:.0..4.CL......Xu%)$.).J).`t...I.Z)..R.E.q(..!......)........%.F{....]....S..e..h&.`.NA..5....}lCE.U.(...(...(...(...(...(...(...(...(...(...(...)i(.1..i(....(.0...S...QE.(..C..........M6.(...r.h..V.Eyc%...Xm%F.:.s.[/.;...s...,....W.[5......d9.qT.Z..m.....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):4477
          Entropy (8bit):7.52472476106198
          Encrypted:false
          SSDEEP:96:OMEC0p8PoJo0kshPpccTYRdUsb9Q41REQIu:OMRo3kaPecihQ41RdF
          MD5:435F60108C95243EDF93FE8A768DBCE1
          SHA1:3ED59D7BB8E07DE7009B3EACF1329D70E17677B3
          SHA-256:CA777F031220649388E38655FF0F71D2EC7FAA62FCA6E3B58228D636ABCC63AF
          SHA-512:B49327F3B07B4BC0B005FFD52E0546C13512AEA82B927D8954D639200F9083CE9C697E9FAF5E453B393D4F9CFD2A85E34ECE0080250C04ADEE53CE532425EE0E
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....M!..9...E!..PqM.....B:..|%u..Io38u......r"..g..#.>..67..].J_...{...[]F#0....*H$.+&..B+.U.d...f..M$..R.w..*.O1...+.{3.t..F3.._.....MB.'......(....g...g....1...L..l.|.....,.x..g.....sI.....8.ex.].b....M..d.s.}0.z.w.:...d...95J...U...Cz0....k.T..}.6i$.V.V..rM7...E....TG3Z./{6...j.....Y.T...'B...k...X&../...Fg.l-/f.n..v.T&2}.)....!C*..K/S.*...k....<I.8.*.}..Y.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):9644
          Entropy (8bit):7.892139495478716
          Encrypted:false
          SSDEEP:192:OMNw4GyLIhtvzaPNLbxu+wzjTpQeUYUcf46C0jPzw:DNYyC9zaK36eUYUO4qrw
          MD5:EB824974607AE3434E40A85C93D7F280
          SHA1:95DC2B9E8CA4CACD3192E258CFC7D73D93D31156
          SHA-256:B43EF8010F9DDF19DFAACA61C9AB7F2C20CBC64648BE4D0E953BEE4F78589CAA
          SHA-512:82D9021AB3898367A8359F4FA58028D74B216534388508FAF71E5ABEEAE42FB80362B60BB02CCCCF14E726C91DB8E8246095E8E9B83233A4B1F6FEFF1E784882
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(r.z6*.yb_.*......."Q........R{$6..2.pH..#.fe.0O.,O_..5]..y..r2?>.rG...."......U..[.! ..'.};.kC.....-...9......j....Mf.T<.....5....=..7..V9.......O.4..3.......y*:...<..R.h........N..?...0.....8.w8..j,......n(.....J)M% .(....Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@.G....r.rH.*.H.*....:`....9<c5..#..<..W..O.;=..Co.]...F
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):11515
          Entropy (8bit):7.92787321317003
          Encrypted:false
          SSDEEP:192:OMgoi6w8E9tRmGfngn+cLF0kauPguF7p5D5j04yUvi1+Cz1FEuPyzLdb3nbgbOBy:D7Tw1myngRFnPguF24yUvkpz1lazt3EZ
          MD5:C17BD344DDEC017C2101F67983825BF2
          SHA1:A986D8E05887EFFCAC2A6DCD46DE88C8932BE7A9
          SHA-256:821A58C5925CF6802EA884193BA22DBB8BB7973A6BECBB0648E532D1DD6EC11E
          SHA-512:59D3B74084E870901CCA0B933C637C62AD791A27A9439C2FE47435E49C2168D364BACE438BC68654602AEF308C4AFE24A6ACAA9E3DFA1CCAA2B57FCDACEAD8C2
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...\..\D...y..X.ji....n....F.....z.j.....(`.$..W.c.d.+...TP..5^gYn...Y.._........48=x.c...b.`W.1.+D.$.+.....UA9=...x.|y ......$L.sF........I.....g.dSL..4.?g*..p>^...U..\...1....R....~.P.#8.s.Uk..@J2.r.....6f.C.....8i..r..R..cH.3....*....6.........0.......9.M;.$...D.t...dq.#..XC,.BT..%..}y.I%.0.(HR......i.R...E.S...ooj.E.[...L>...?.=..U[.Fx.c..8...e.?,...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):7719
          Entropy (8bit):7.884164434330825
          Encrypted:false
          SSDEEP:192:OMTnDN+t0WzOkFwvQMGZyvsRzIn9IV7kjgRTIeed24:DbcTvCGZyvsRzIn9Iugds24
          MD5:8496F93DE0BE18E637F5F797F601741E
          SHA1:D6F42813FF4AD2799F3759F8704DA78017A7523B
          SHA-256:D31F1A41487CAD53864AF627A63EE1602023E641EF4DD59A1A2EBCFAEA8A229A
          SHA-512:31718C5C8FC6BE6936A9319E0B12D042C272D50CBF0332D09073A3884DF603043BD7E24FA4EC4F056DC057BD4B1E17C2F40E4754C3F3AE2486BF4A891C2C1B03
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..%. ..;..@w.a.@sT4......1.|.[..*.KTKDeM.>.\'...'.|.....eUc2E....Y......sT-..{m...c.&F..Hd..288.....&..dJv`.s.w..Ic..L..Wha....T..=..Dx.l:.....V.^..d....8%..n..(.\v.%.R.p..(...r........V..'.....R..S.>...k.^[IU..3.+.l.=...7.zL..0.S....:t..Pv...j..Y..$......>...]...c~,..)-..e.~..!3.qT....YaI.h.R>...PU~d.{......&..G-...dH..v..y.....U..=N.I.....7?5.a."....3....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):5569
          Entropy (8bit):7.7399824307714455
          Encrypted:false
          SSDEEP:96:OMEEsF2LQwwsd8iBkYNzv0+Tg2Yc4lDCaV/44GsJf+eByUwf+:OM/Idsd8MzcQg2YcEDCaVmY
          MD5:660B078F2DD0A98574817D41DF0A4061
          SHA1:78720CD7B7A78048E9F94DB65D2D27489187A637
          SHA-256:2CA3CCD006FA4BFC3133CB3064F91CF8E6CC93E8114A398B25F732AC13063917
          SHA-512:36B3E2C4FBDF24B84A07133EBE3C5D77C71530D7DF7BA813EE46812DC92E58436168BDC8F16645EF40103C42E19E918824EE6F85F0CD7527EA6962254CC0D8D4
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..4t...X.z.......=V......) /J.u..(......!.S.A"..1.'......B....z.....`;R.M.sK.4.;1OJi.J......I.".7.F..E89.Y..,m.K..j.......M3&.#/.Q.A....=*2*.4....5*`....jM...Q.{S.i&.zQ.3.i..f..)..8.....6......vV.8..<R...)z.x. F.*#..#..T`..R.@..x...qL8a.R+`..[.........FEF.i...,M*..4m8.).=..JLm...jT8=)....4t.(.X...5......ANLv.>ar.+.r.4.n.#.W....C.&..CM.9....;f.<T.........5A'.).
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):11295
          Entropy (8bit):7.946055186456602
          Encrypted:false
          SSDEEP:192:OMXwanaIFymh69VB4mexSKdq8vOLnhRhi7cROtq945pu7n8DwWw3F7sAIZJEKIU:D9Xh69VB44C14hR8+n8DwL3hImU
          MD5:D3AFE22FA74BEF75B17CE7B132A06557
          SHA1:B490769189D3D94B6DFCE7BFCDC102DB6EAA68AA
          SHA-256:687127BC3A79EF70ABE37040081A8DFB59D8E54C3ACD34E40AFB2DC80BAF511C
          SHA-512:FCB9B0D6F708EADC01AA4DE08785C62C2F0480A1A1B00F206ADD097CDF4155A4E3C5B878454EE61E5EA451BD684A3FAC494A2E8D8E20C363F90098583BE813E6
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..$R.H:...G..#......Q..c.".)w.z...(.q...M 4..V....x.v.J.....).i.f...=.4.......;..<t...K.....6...M..@i0)h...F.R(.=.hA..jU...F.<..E..a\n.JT.S../zv...P3H0x5<1.i.$.V`sJ....x.("..J.O./...4.b.z.1@.qHi.^q.qI.&.@........sJ....".3.9...(..c...'...5..........{......h\..P~.j$.kM.V1.&......JG^....<...F.....Fi.Nhm.H~.@..........N....D).x.;.ZD.....6......D..P)E.R.....S.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):10179
          Entropy (8bit):7.879026589348465
          Encrypted:false
          SSDEEP:192:OMHU4V0IZjJn36PeXCFMHh3SWd4n/HAVUjzJEtXvyhebrr9XADmy:DHRvRkiCFMHh3o/HAoJEtXvgebn9wDmy
          MD5:8F1C8B738949088D97B95EE8D07B1850
          SHA1:0FCA1DEA553D85B72DF764C33BB3657A1F9F0ECF
          SHA-256:FD9E7CEA64F49B8B7C79DBA6515D24B714E481ADB52E4FCD09280CED310C9C29
          SHA-512:5094FA0B9D9F32A30B8666B638C63BCAC8B5D6B109FA4D9FA7E159FC4CAD4C32A5B11E06C7401BEDC6E74DB21B2BD091C061A29B2AD14C11BFCC5B2F0580E014
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...k.f......i...6....'..2..8 ...U.(N.<.X........m#.\n[[.....G../.....y$.!.o.S....7....\..#.!...l.2Hw.T..E...}........y..R..G...w...&..K.....5..nFr.#..O.r@.g#?I...*...j:7.t.:.,.w...R&AS.XA....5.U..LM...F2.Qn..O..:~..9.|9.....e.}......[.E....5...R....g.h.9....../...c.|.k]Nh.L......$.w&.P..<e.:.-...q..&.r.+..L..!Wn......;P.Fs..V.4..k...C..&..|..O.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):12094
          Entropy (8bit):7.8964980885862355
          Encrypted:false
          SSDEEP:192:OMzO+Jy9cZtqPA84JGzsEatMtsBmxP0L3qZpd2oepwcgGWt6iyITWSmsXkFq8qF:Dz+ytqI5GAEatMtsAxm3bpwcgGWt6iy6
          MD5:550081AEB756588CF699FCC6B9937186
          SHA1:50CEDC2AAD805C8E306A9ED90BED36502E22E391
          SHA-256:CB3B1CF41EFDE9064B1754A35F7FBAA457B9B0B684F1FAF0F1598A175CF20357
          SHA-512:DF873C8F26146CB26A345858783C670C502F18B512884E5819977992A4C20402BC1953B26F7CAFCCD6A5B9525CFA79ED074293CED3B121BD0864A3D65844E355
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...F..(..A.R.....qJAd.....R.=..F?.hd?...E#q./.HU....i.....{. ......O9...!<.3.0y...P...sCF.d....9....[..... Cm c.J@.Z..F...R......s.~b?...@#.[....h.g.s.@..d.6.......}8.m.....$.}q@...(.iI..q....<.@.9.HF;PYA....].....0.8.7..".w..w..JG...@..z.....I4......r9$...C.......c./.....g...p.aK...O....gw.qJ:...v...O.....i..9....I4.......).s..'.{..>f.`{R...8.......'.P....'
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):9840
          Entropy (8bit):7.761024909582839
          Encrypted:false
          SSDEEP:192:OMBFXBP/afP8HNA3Aae/XWFNvHBJVL1GN7PZ+tDlJpw7gBFIL5heVHkPA8:DB9VGPwA3AL/ahJVh+YpJogu8VH0A8
          MD5:763F48F012C8D309681163948CA0745C
          SHA1:E3E0F89132748FDA6E5478247E889C083FFA4CF9
          SHA-256:FA08FBDD2F35335B6894185F7028E443EC75BAA97F00D49A595F775A0C335FEB
          SHA-512:3007F7164F72518FC889416ACDE385D16D27478C3D95A058C25037E74D5A7EE526C6437427C65AE58272D6898BEE6CC2D53A6F44CAEF6612B825D797848803C3
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....0.c.*5uS.7.eub..F.Y...d....7.+g....zS.T.x...B.}.f.'.....20.J=.~Y....;.....B..0..b..CnA".a..5 .c...F.....9FF....elnh...)..0c......cS..d...1.h...b~r.}v.?....].t..c......S....F..'.....k......6.CQ...d.h..c...C..2..{..i.E...........S....y9..g?#0 .x.NS"...Ou+..N.l...$....L....{p...j/..?"`.........>...t....5lt...*.$fT.Ri....T.V9..>......A.S......UA.H......[
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):17817
          Entropy (8bit):7.953483488893365
          Encrypted:false
          SSDEEP:192:OMoWB88BQiY3JcBIc3vEhUPcbw5m0GxRJajwL6g2bBoYNWvR2X2pAzJ0iBHUFUdI:DoWBccBccKw5mxRJEVo/phIJ1Uxa5bXQ
          MD5:7E3663BB8DFF0C5B0C0280CAB9103CEF
          SHA1:D97FEC388DD29D85604D9AABF49BC5F6A2C8D338
          SHA-256:8770EE42B96B9B4E5003B38D4E40E3744850FC562BB580BEBB9EEC289F3CBFD6
          SHA-512:CB88F1F9367D8DF90F58982602934AF4C72A5E9DF9D0CC9FCCFF6840D2C65D3C1BA7843E6D3106CE5E41B4DF026D9138D2DC49B88AAF9EEAA2655BFAE33C9581
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......ge.z..~u....4.;......Q.y..#.#j.>..T.........._9fir.....F..'%..dz..uX.G.c....M.rmR.a........N..?..j.&.e;y.....:3ec#<c.J.......@r3...jtlc.......r_;...?O.&..7..........7.i....a...+.i..%.(a.ETi....d...i...X.QXw.......d\..Pp....b..1...8.0....o$Ja.a}....q.=)...B...;.....f'3E.b.....H...d.}....RN6...{.J.............:...".&...n....)1/.ca.nx.~bI.......<I34.2..=l.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):15771
          Entropy (8bit):7.95521527139513
          Encrypted:false
          SSDEEP:384:D3hRu2IpjeNUEkWTijGRlCFgNG/tn24Mza8hizzj20hdovNof:DxRu2INSijklCF9N7MzZ0hdEo
          MD5:15961175A829BFE77590BD2459D627E1
          SHA1:628B032522E157CF5B13D7A836B30B5D6F82D598
          SHA-256:65DED82265CA34A6B15A28D7DA93256DCD345C24DF73116924EC5DCAD6E4628E
          SHA-512:32A40939059BF8557FD557256556152B76CA43C704528AD6265D5A8176CA2065ADF78806D0AD2EA7E1011F4DE0A050DE4918E51D25894CF85E1CFA998B9F52A6
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...#uffEnIP..F;......!..G..$.U..yR.......W.....C.3m.E.$..W....../$.H.....FW.SjVc?...I,?.^$...E.1....'..E%>q.p....q..Yu1....#.@."........y6.;.c..c.f.P.W.v...m.........~..`..m....ZC ^p.E...T.y..L..1;[yE.q.f.8...#......s.w..F..p.O....o..p.....p....d.T.Q...jH.^.wB....4.G........S[...]..3.yX..p..~>.>...i.........U.q.....W......1.PF.Nc1..b2G..j...f..u.m%.2M....]....T
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):10457
          Entropy (8bit):7.924632127655174
          Encrypted:false
          SSDEEP:192:OMVYBLLkyCEgWQtYCJgc3lZNLNwR8Wj+R6kJLU0cnqOyQONpvP5iMkAh1:D8Hk4QtYC6ClZNaRrj+RVJNcnqnhppH
          MD5:F680E5B697115F9CAD08612AE869FBD7
          SHA1:ED235CEC87A5374AFFCE3DAD5BE44FDB8386FBAF
          SHA-256:510271C62A521AB0DD3331709C78886C0774C7B5B3870245BD7CD03A1480764E
          SHA-512:B579FFFC3BFF0E7189338F097B14ADD1FA3855347AE9277A853D0E24F8D1F35E93BFBA3FDED6AF65AA5852AFA87F32C9CF24E0AE538BC81C02AE91AEC4DD0FC0
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Yc{.X.....*)Y..L.0;.K..$.7...w.v.;_._=.!.O\...R>..5Z\....!..........f..2":U..Vrz...r.....M ..H....RA...ROD0.#....3q.S.cN[..vS...V+.CTw1=jT...j....N.W.rh........|.\..M...x..rGZ...JH...+.7f....3.....w......9.m..V.F...H.Q.4.3..bF3J..7b.m.*..Zw....:...W4.d..X..u...A..Q...... ^......x.....U..66.3..WZ.y...-..S.Vn(..."...I...j{.bj.C.k)..4....0MlZ.60[....=j..6
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):5973
          Entropy (8bit):7.817003002965895
          Encrypted:false
          SSDEEP:96:OME1n2u+o6xY30IfMQFCXTthRKi0VOqX7EExExlBryjpYi/19YHSFe7pdHRfLzRB:OMZFPxiUXTvRKi0YqLEEC5ujpYit9Y08
          MD5:50F7343778632FE1CD9F16D49A3BC1C2
          SHA1:2591662682795F3DA3EC7A1FDFDCA0ABD2040CC2
          SHA-256:6DED04B4B9CA5D7CAE0D17F9046E6C62208E9CF650DB6AA98FCB887F6E86611B
          SHA-512:99E866E2D7ECB01BCC7A45B80971CC5867783A0976049D40D71AF709E95A50EED723F104907FBB615EE3D086BD3B6270139162ACCAB90A115E361555DC203CFE
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..p.....7.O..,..U.cQ...G..M...\.d.*=F..&I..Y3L.*....I..9..s..ys.>j.......n.."..,.p....1[.....7R}...eB.X.......Xm.9..sTe.....J.Lnv.o..R...m.a$c.....?..J.....|._.T...H|....,......Y..sY...5...G..U.*I-e..dc#..............$..G.>...dvF.6EwrG=.#...O`J.G.t..+..2zT.&.qO.|.4..M\b."SoA... |.b.d.8...hn..*...T...Q...i.h.2.e..$.9.......!(.Rs.1Q.p..Z\...h....+...pk6.S.R.....<
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2652
          Entropy (8bit):6.921112279085457
          Encrypted:false
          SSDEEP:48:7vaFuERADsu/jZqc5EPGHvQ7uiDkfOAkTqd7C8q0zgaddddddddddddbFp:OMES/jZqsHHvQ7lYmAkGdHgahp
          MD5:8A45A8193CA033E58B98B3C57FC952BC
          SHA1:6E2056E8DD4501962FB66574A7E097A7097292BB
          SHA-256:590CF5A9ED154C41AD3AF49C10DBAAA48E1F1BC5D4A8E94244044DCDD94713D4
          SHA-512:604C77B3B8BA09620299C4AC4EC67C3AEF5970C81B05D4EBB089DFC30399CC1C79B463C84907B3391BAD70062C31DCAF9A920A6D4458263FA0E84D9CCB122C5B
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(..9.........R..!.Fh......E1.IFh...K.....a.IM......K..d...H. 4.)..!<.s.\P..)>..qF.....2)..A....n..0i]...3Q....i......S..qX}.4.\..<S.LSJM2Z..8.j.x#.H.'JB3JqH)..........f.H.....4..\j,R..M...5-....[...U'........ozh...4.a.4.h..i...QEdl.QE...E.....E!.!4...B.E%.\,-.......E..Q.J).,8...w.h.5+....A.L$.....w.6.......M.@..J..:..@.RqG4.b.>.1...lh.(<.h.2B....GKN. 4...i
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):1996
          Entropy (8bit):4.71662447311518
          Encrypted:false
          SSDEEP:24:7vqL0o0XxDuLHeOWXG4OZ7DAJuLHenX3Li:7vaFuERA0
          MD5:6A101600BBB95C874F5FA3A99BD67B88
          SHA1:CD4A833655B5CC39F38B0087C01762404460D5C8
          SHA-256:CC7471101340311B81F63AB9A5DDC61097238525E12B0C79B6442F44A780E0B6
          SHA-512:803E5B25C07C68AD60D73EF60AAE9AFA0675EAAC721A20165C49572B66808844DB5373BDC6F4270916BCCC47522FA7633E46A29269C116745AE94B094EA381C3
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..1.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2138
          Entropy (8bit):5.41636020081818
          Encrypted:false
          SSDEEP:24:7vqL0o0XxDuLHeOWXG4OZ7DAJuLHenX3ryAeRnsTm3:7vaFuERADeRsTO
          MD5:B5C9808140C741C8A683CDB4C2849F25
          SHA1:F5A6A4CDB946CEF38CF4C92AB9BC0834C89546E7
          SHA-256:32AD89BA8AF929D417220F9FAF065071E391E35C76C073E06D41D285F2C73A09
          SHA-512:98F88193032482059399DB96F86D2C9575BB0976D1098CDF99558BAED73EF6E324EADCE48AE3D5B019B443B1F2E6065AFC74028B9E0A21241E0279F2DBFC48FA
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..1.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...U.~l....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..4i$T@K1.....QS_.K.m.D..m..x...Z...QE...QE..QE.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2079
          Entropy (8bit):5.773351778345407
          Encrypted:false
          SSDEEP:24:7vqL0o0XxDuLHeOWXG4OZ7DAJuLHenX3CrW+oqg7g7vkddddddddXTv:7vaFuERAgW+RcWcddddddddjv
          MD5:18A49A79B8DC0B1D4A38A310D1DADA00
          SHA1:0924449D00AA337A62E4FC5FBEB55C731429616E
          SHA-256:B48E3CA6C6B21DA3E2A9810EAA6DAB227E17932293AF655D5B19479740E4CF83
          SHA-512:05A7DBB4D779F19805E89D1CD01C77F0D2FF69A7C9B92DB24081F6A3C4DE78BDCF994E4EE82EBB305E38B3AA8F874CC5A2B630A86C482AD792B8F35B13802915
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..1.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(......o.x.p{..).B..Ni.R...QE1..Q@..Q@..Q@..Q@..Q@..Q@..Q@..V...sq.O..$F(1.s..qY..i9;_B\....+B..(...(...(...(...(...(...(...(.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2432
          Entropy (8bit):5.430923169333842
          Encrypted:false
          SSDEEP:48:7vaFuERAz7NcCZ7NcCZ7NcCZ7NcCZ7NcCZ7NcCZ3:OMEG
          MD5:EE63443C351E65398F6E3D2A660AF415
          SHA1:C6A77EEE50BAAD59A4FC3432219690B34616B010
          SHA-256:2EEB15A0BBCD26FBDDA6B217699E3C5458B07E28AC80CB2BA7CA28DFF89AE13F
          SHA-512:F103BA6F6875354E3F3F76947BCFC8C6C6E8ADEF865B21C28C2865798346065CF3885F788CA67A983E7582D00DBE10EC634D08C992B182AE6B682EA718C7F596
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.....k.Nw.......PW..~._.s...../."..f.?f(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..........|]..n_.E.x.{7...';...r...(+.h..b.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2432
          Entropy (8bit):5.430923169333842
          Encrypted:false
          SSDEEP:48:7vaFuERAz7NcCZ7NcCZ7NcCZ7NcCZ7NcCZ7NcCZ3:OMEG
          MD5:EE63443C351E65398F6E3D2A660AF415
          SHA1:C6A77EEE50BAAD59A4FC3432219690B34616B010
          SHA-256:2EEB15A0BBCD26FBDDA6B217699E3C5458B07E28AC80CB2BA7CA28DFF89AE13F
          SHA-512:F103BA6F6875354E3F3F76947BCFC8C6C6E8ADEF865B21C28C2865798346065CF3885F788CA67A983E7582D00DBE10EC634D08C992B182AE6B682EA718C7F596
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.....k.Nw.......PW..~._.s...../."..f.?f(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..........|]..n_.E.x.{7...';...r...(+.h..b.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2370
          Entropy (8bit):6.332482893585379
          Encrypted:false
          SSDEEP:48:7vaFuERAWaRWM0UNwngNl1ddddddddddddddddddddddeGt/JtQn:OMEhaRzga/TQ
          MD5:CA087A9AA14A38573A206AF54D98A19E
          SHA1:7E3B65C915CFE5FA15571E04A93F1FB21CF1439A
          SHA-256:84BA8894DA0842D73AE03D8C9E2AACC75430E4FF37F66E20EB423B3DB9EE63BB
          SHA-512:08042456DE4B9EE20577805F796B39EEE86025E214C142FD96EF199B10530E48D1FDFAA71EEAE41165D1ACF2F65D5CE9545B10BE0CD9E31E4AC8D66C2B0BA54C
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...z.N.W...h..4...4..S...(.QE..QE..QKC..8.'..@.E.P.E.P.E.P.E.P.E.P.E...(.4P.E.P.E.P.E.......h.a.Tl........C@...1A....QE...(...(...(...(...(.....4.|...2.j..e......+..B..E.....P..IJ).QE..(...(...(..@..f.@..Q@.IE....))E!.h.%.\,.QE..h.%...Rf....(...)*Ff...........t..GR.:.0i....)P.N......IH..V.~RH.H.%..QE0.(...(...(..+....)...4.......7[.....3 ..(...)...L.@..P(. ..3@..f..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):3536
          Entropy (8bit):7.228987087814423
          Encrypted:false
          SSDEEP:48:7vaFuERAFruzkiUxLIjddd2hQu23DckamRvhpeUZqW/t1BPiZLdhBjD:OMEU6YlxEtuCRvzqW/A1dbD
          MD5:C644476CCF73F505E3BAFA331BA7BEAB
          SHA1:EA163CB86C68DD7477236E1B6962138B7B2DD64C
          SHA-256:6EE45D4687F48A8E36EDD9F0B11F0EA4A0FEAE9EC5EF843AEF8782C6BE726097
          SHA-512:E355A7B399349020C7D60587FA8625E53547D3FD07928E01ACC837CE3EA475C3AB0F8C323D7FC0E4A9E218671DB95E8D4452D293F8C744EB02BE6C4014818298
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...SI_R`.QE!..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..g..P.....4.|...2.r..e..V.)M%}!.QE...QE..QE..Q@..G..QE:F....@..(....Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@.K...)....4.......5[..Xu.}i..M..1AE.P0..).QE..U..Y......=...W..:.*f..Qvbe.B...50......c.TQJ.e..R....(.....Q@..Q@..Q@..Q@..Q@..Q@..Q
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):3339
          Entropy (8bit):7.047739256725256
          Encrypted:false
          SSDEEP:48:7vaFuERABxebJ/avWp2GkHmUVVaFRR6xpfotQPeb1RZ+WdddddddddddddV1dddp:OMESwJC+cVVaFRRXzRZ+7Q
          MD5:E0695DC7DA218514C315C0CC5F32FC16
          SHA1:98FAE938FF457124E9F32CF7483FE467670476D5
          SHA-256:F6BC8FB6C0485E143B5EA46252A37287E3C7A25D59E9CBA5441AE8805D1BD7E7
          SHA-512:967BCE8CD0CCD542CD5A83B9EC7900153B28E832270A77ABA308CBB3C7D9BE39103A6CE51E35F52EB83730D0E3ACEAD1F00393BB78D63D54CFD68F6CB5CA2B97
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...t..5...SIKIM..(...(...(...(...(.;.)E ....(.....2@.....5.....3.v>...B3PoW..W)QE....QEH.(.aE.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P..O5..H%x...1......`Kq...iC|.p99.9.j..U...F.r..@..`.j..w$..iN.*..:b..+*8.=.sB.....O"$.W........J...)$..$....|&1".T.g...........4.|.2..........6[.....3!@..EQ"QA..aE.P0..(...(.E.....QA.@. ..(.A...d.{c.....F.>..V..6...V.T-..j.....*...o.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2818
          Entropy (8bit):6.921770046226396
          Encrypted:false
          SSDEEP:48:7vaFuERAj5gptMddddddddddddGK06HVJhRfbyanmtkJoy0LEdddddEVd5kKDUTT:OMECc1KhHVbRzyanfoy0pd5kqUP3
          MD5:6B91E90CF9630C6F2FAC83A2BD36A8F5
          SHA1:4B22A293E10AFF8F3FC729DF39088AB7A7A3F012
          SHA-256:DE39F8E158987691EB54A2391046568A847BE57F53B94F095AAAB3575CD3AF72
          SHA-512:5749995517F6081218707AB7F23CAD415F2F1A1F390A656678DD142B140CC378582B4B65BBE7FDC7E6624DD8CA8B675F0EBC26E6530F60CFA2065CD8274EC158
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..1.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.. ..a.S...Xi...../Vj.-QE..fAE.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.....4.|...2.r..e..V.(....(...(...(...(...(...(...(.....R.3.q.IH..(.aE.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.....4.|...2.r..e..V.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):9290
          Entropy (8bit):7.926167291464258
          Encrypted:false
          SSDEEP:192:OM95pBskEgUqCbookxyP9iVTzj2ag6kEdRVlacJl0CbTdGNEnMM6Sb5:DzpBnUquW0liH5ftac7hbZGYMM6Sb5
          MD5:F795659834353478DD8A70BE3F7FE74A
          SHA1:2E1554D8AA424C440C6CA8BDA75E8CC88083826B
          SHA-256:083C92BDAC50077C13636525B677AF99BB5E4B2D6517C793D2B0E96A51BA9298
          SHA-512:D50AF72E71F5E70CE1D4214FB885B7B1A276B878F6554FB5DEA566600D2C27DE4705D39D70C20889941D1B02AF39BA9E684367312E8D8BDECBA09E368168F657
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(..9.)h.......b..Ph..E.)).(...(.....R.(..E.P...ZJQ@......QKIHaKE%..QE........S......[Jc.YI...;W..oU...NP|.......Q.5.^....@.....k.F...m]......ae..0,..,.y9.n.>..kv1[\..mV...>..Z...Vi+#JT.uU..@...-f.}......=..e.c.A6.g.....T..~.:x=)./..`0}.*...qB.n*Ym....P.rw......_C..:r...{.....7.D.%.j.!..8..Z.k}..]..M..B*M..KF).J(...(...(..+....)...4.......7[.;RR..S.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):7312
          Entropy (8bit):7.868476565416938
          Encrypted:false
          SSDEEP:192:OMn7sj4HgSpCAcAwMJy9hStYNG51TtEJVqHpJu0nZhF/57caL:Dn4j8Jy9+YNy1Ttlu0TTv
          MD5:9D65C8A03476A2E8312F2D9B0BE80A0C
          SHA1:A616A6660442C71263F12AD3C3F0995BC29DEB46
          SHA-256:5047AABBCC14E1DD7255B0939812DE7F39650ABD067277354E11C7DB284B34E1
          SHA-512:AB4958DF2AEE3F864DC739A3608378D55102AD1BCFCB6DD7335AF8B8A504DC04401C63E093F5714BEA083F2A21113E0CC8DF5B7A6ACC9B5CD8884BD034B858D5
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..-...nrz....S.._b.9X..I..rp).D..*(6.JL.z....\..J..i*g.G ......b...........4...*.d.+..0..$.....-/M{....F.E.............[x......2F..G.N...qmc..+u...R#.:.m......' ..x...Z..t5.D..>...d..gX.2cd.>i"g.9...dm.3\g.t..-.{...v...=1.[.......H$........aUU(......u.~.}<i..Op..[B..u...C....=..dW.V.K....l..?..;}..H.i...E.J.9.,._....'....$.<#..?...-J.{Fh.e..#.`.%.....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):14471
          Entropy (8bit):7.955119238446688
          Encrypted:false
          SSDEEP:192:OMibS7rqFL5irO2FHY4YeKsKV0Bx/XGrmQQEo8g8rjGGgpNtaI1FkS9j5jRsZmGw:DzvqQ51zw2BxLwIjkCxmZmxxp
          MD5:7A3A094C35C1618241EFB5AC98AE5F4A
          SHA1:C469AADFDFB229357955F65D88197E1E5C0E7F3E
          SHA-256:3F9CCC76B769988F636760A2C5410483322327549F93480D5FC92E5C2A7D084A
          SHA-512:02FA36CF75D3FB1A231480C58F70D65A8E0472FE92F9ACCEFF5E3490BB6B5C7B70EBFC1249E054BFACD1545873F7D67D6BB6BF9067FC1E80358576F729C4BD77
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..SnM..=i.A.4...8........P.d...V........Q...H.5p.Oj.. .8...20.*o$...M=\..[..~...x.1.EO.......c.]....!.F.S..t9..H.A..ROa.....d.....P.......G..q...l8=i.HA..n.o....;.0..0(..jM...e...a.0.......b..Q..x....H.=)XazSA.2Q2..2sK.<. .}.NjM."..@..18.<u...5... 8.J..R8..#.|eK.M:e\.X.,.k;..s.T...MI...<T..{...W.1L.6...K..b..H...8..*..%a7q.s.N..........r (I..}i...V.j'.O.MD..i..X.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):8979
          Entropy (8bit):7.762027774204134
          Encrypted:false
          SSDEEP:192:OM5QcNzKQRwjYqiUp6UUxFRpdW9aP9x8X+r2L:D5DIQij/izRF5Tfq
          MD5:0E4A0CEF6D14588F8C3577719907E039
          SHA1:DC28014977A0D8AE63AD981AD4165D20C7CC3A3C
          SHA-256:32EF9E3E774DC28DBB0D4F8DAD06B4EA3C9FAAD50C3C51F147B4C51B2C402DCA
          SHA-512:E1AC9FD634CB0512F68704CA62D614E15CABF30F43CA45D3E771E4635122D1499E2B4AE42E7B48C8F557E074AD4890775B9B0CC41E48131C9B36A66F35B60593
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....?.....v...~.._L...ha..}.s..)....`.m#w|..5.......v.qxR...GS.<...-.1...(m..I.T.[.Q...z.VRv.3t...Q._...h..t...o.n..m.....y.E".w.$..U.A.`.6|F...]...:..ukO.Amo.@.].....Yu|...<...7..V.1..%..;...S.........XY.{{.o..Z....4.L...3....I=+.>....7.O.n...!...%.......6........ltU*...+.y.Y+E$c....w?-."xVO.....w:....|./..$.C&Nb,.u. d.pN..z../...|e}.Yn..oO...6..<L. .."J.. .:.k
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):6802
          Entropy (8bit):7.681816869072979
          Encrypted:false
          SSDEEP:96:OMEiA3RB8aAaTCMySqsvYEW3JagsjW2fGnDNyoc2Gb3bPBn:OMS3AaTCBSRvajsjHfGD0fPl
          MD5:A2E7E244837F4B4853EA71C24A5AB3C5
          SHA1:8080DADBAF5308E55E90F8CA9600AA57BD4242DF
          SHA-256:3E58F5BC35EFEB7F1D523E36B6C0784F527F6E0CAF4967B35E0354139F74C70B
          SHA-512:4D447B184DA9200CEDA7E5316C02993F33164B1D2255E9785E3303B00FA75087B410D2577D709905495A4FCDF15CB6673B3BA9CA7E72D2D7DDA22322AC0DECDF
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....B....{..xc.s".9.w..j..i>y7zc....[...I...Y..b@%K..$...v..l.j[.o..%.U.H...,.`.=......w.#.v...L.}O..M.g...Z!.....O.O..&.!..!C...Lm.@...Y.pG..<.;...X.VoL...b$[.+I#...#_.Z.hf2.2..]G#..b..h...yE......?.j:.?+...Uc...m.6...>.U;..R.v...?..R.d...$8......_.0....... TwwW.I.........Q...*]M...AP...{...S.."..p.X.1..n......G,.L...I...O.7\{U?1d...gf..r..c<f.].'.X.M.p0..=...i
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):10191
          Entropy (8bit):7.8139321352748174
          Encrypted:false
          SSDEEP:192:OMgIC+d7WaF7dR2iCE0JtjC7ghmAA+H2jHOAEU3JcMTrlyjfQ:DgICG6aF76xE07jC7AAy2y+GurlyjfQ
          MD5:4D53412EE0206370F297D6AB3CC906E5
          SHA1:394DECAEC4821E32D25AE6345967908C9A4E2F10
          SHA-256:0158B70ACC647499B122C94BCC281F3CBAA18C7AD114717E72201E8C35E8B70B
          SHA-512:65CFD4D6FFBA9FE96805E15E627CD23BA13332DA36F3CBFBA0EB9A52A5812DB3CA547B75DFFF3084CD5D133259C3E5B0935DFD88BD779280DCDC1C77D2D7D55B
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......5.{.C5...8..a....5...a3".y....l..>..Z..e.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.....k.Nw.......PW..~._.s...../."..f.?\^....n.g....b..v.0J.$.eV........sV..|....z.......<.zT...x.>f...s[]..T..b..u.*..c..{m...?J....#.u......(.i.5.ct.e.`.......y..wiV...u....dR.}.v...v.i~]m.%...#.s...=*.b.%....=.M....nH.\..2..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):16274
          Entropy (8bit):7.957439057993839
          Encrypted:false
          SSDEEP:384:DCaN8Hhe++sqCJTkEnBJxyPVDegtZppIb78rEqQ1uedx+Tl:DCE8DqqQEBbMxegtZkkExvdx+R
          MD5:A7D3244E7510AA8FB53E6594DAC6B1C5
          SHA1:5C25D7358054FC273152D3F22208A0A7078A2A8A
          SHA-256:CF5AE32EBCAB88987B0FD91FCB71F1F7CEA03AB31247EB8F6EA3FE4954584CBB
          SHA-512:41A98945CF2145CBFDF4606FDE0F028569D26D221EE4AA8DD87C0FC70E4127DF27A9021539F7C3B960A85D5A6384A8DC908A36E940F235313B88B1F276F0A3D0
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...).....UQ.I........|q.?..6..2k......^4?.HH_l)b=+....CR....~......-......y...V..'b..Kd|..m............>k:..~,k..(...-....H..G.....*.M]..h~.QU.m/U..t.)..=?.*.1..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@.......I......9..2.J.>a..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):11322
          Entropy (8bit):7.94031185034214
          Encrypted:false
          SSDEEP:192:OM3KK2fcigm9c3Nw0rVans+pEdDofZWWYXN1fWVYY4HbVbFaAfExQu7n5Kd4FZV4:D6YiN9cy03+edDG8WoN5VMP75KduX4
          MD5:53FBD5EC750FEEE268BB1051622D9DF3
          SHA1:C0B0CB6C1ACA79B322A3EF30258B6140B9948CEC
          SHA-256:E9CA0E5823DE322E04B70179C345EE893B5143565C6D096EBA2A17505CE995C7
          SHA-512:7A69D0F6922D8A134539AC6F6264AAD7C49BBD8D02040F1C51A3F4CB772A6AD6384AC230D9973096BE1314CF26ECAC66E1950226CD9EBAA529D11C31B4959E38
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..b.rF....f.'+.u.........V9...q..u._=..G5...C>k2p...k ..O.a..k...j.j.s..1c#....z..S..d..$m....E_..i.$.....F\.6...YpP.......4#!.c...Z.-E.RIe~s.dU.....9....z..xS..U...6y.3...N7:;i`..).wQ.....N2(.o.>.....]..G......O4p.+JU@.q$..^.+.....Y4..?..gm,Uf..M....n..... .k...~....f.HZF..{..Z....w`....|.....Py.i.yvkK..2N.*...1&.26e..?..Y.;9.yq.....{`..8...&[....!.-...F.B?
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):5876
          Entropy (8bit):7.850580941525944
          Encrypted:false
          SSDEEP:96:OMEI1BeZ1t9xCoe2Rb/eGCnVyCowKdjtl8UiCuUjV36OusbpM0CRRITi6Y1UHqew:OMAnCoF/FCowKpi5m/bpvCRF6Yiqew
          MD5:F92F64EC39F464A8800B77876F989DED
          SHA1:97EAD39633CAF1F8A9E10781934439A5C38FD43A
          SHA-256:35ADB285B0D87860A3EF2369DCC98BD29046FD2EC9FEF3B6A29647A36189D982
          SHA-512:935797D9559F051FCD4AB7B0844B57480C76555CDE3FB9ECCCA71E0A13DA8F910D92425674E5EC4B2AB023CB568987E13E3960C6ADA023F00966C5A60FFD3EA4
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...Y0qP.5fUN..B...>^.[B9....g9...y...7...F..J.........9..k..1wz.rVZ.<.Mkr.8...d....$..G*8}..b....=k:YY.......^...:..E].....l.......&0:...u..}i..4&.3.J(#.Fk@(o.A.f+..CW-ug...".cR'.[.6..p.S...f...Y2.$....z.M.!G.&.5.I...R.h....z..pr){H.}^iY..j..qRL....+>.@.....#.j.Oc.S......U..M$...].'q.U.i.5-.gL).]"9...% ..O)bj.c.r...n.-.......i..3R.r..QJ.M.$.T...QE..3OU
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):4656
          Entropy (8bit):7.698736112044779
          Encrypted:false
          SSDEEP:96:OMEtxdCV2MbWZUlyzLVaOf3kwQZG682T8x9S58oL0tdWcOHB1Z3:OMAIKLzcO/kg68zx0L0tQhD
          MD5:1252DD6EE483CE47630DCB243C590FB3
          SHA1:C06FA7A77FEE23680092925705911C2D06CB0B07
          SHA-256:EB3D9D8629C503AD3D76E137A17F8CAB0F17B2D06EAC6E501E9F0E09514CFF6C
          SHA-512:B63B73DB56EFA4CB108D5F8F31FDCAFF8656D0B9B9FA5338CA4C36CC6C0B2F0C6A22D7933F73843A105A121CEBC946CC8648EDDB2B1481E2FCC85E4A2D596694
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....K....}+.lq.@.4.1R..t...v...^. J.Qf..E.R.:.F...OanH.t..j5.R-.MXT.5&....}i...Z3bt...x.!..N..85&.....B...E;m!........'4..-q.b...LT.HF*yJ."../*x...E...=iA..6....x4... ..*0.rM&.sN.VB...'N..c.J.4. ...KHG..8.)..4`.LCOJh..K.M<`R*.#..J]..Nh.(.]...)..%-..(....g4..N..Ri.4...5..HhL...%..P..J(..#..i.P".....?.ER\...o..Tu.......gTvF...sg.F....._Us....A.v1....(.4...(..2D.Q
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):3204
          Entropy (8bit):7.334433813079129
          Encrypted:false
          SSDEEP:48:7vaFuERAot1Bo5ZwgSah48fqFD0pfzxww7QuRvw7tftadgfief7RL:OMEVG3wgBCDgn7QuRvGtftzjRL
          MD5:9F5A6DA98B972489ECCA1209BFB37D04
          SHA1:3FB3809CF19D2E18115ABCA0BB08646811DD95F7
          SHA-256:FDF00117349CD82A79F8AE6EC88F7BEAA070D8CF24E3BEC8AAC491000E478FA8
          SHA-512:4F8F6AF43E6586C98C85335985ED63028462A9DFC72A2404947961736B45BE379DAC601337D1FDBADDE3C7D72B567BFF2FF8A33C99A27B71FC463EE7483D4ECB
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....1A4...!Hi.)..4.S.(4...0.RQJ..%HE0.h....c.Z.0..Z`%<.LR.S%..8.H.S......#..S......^.u......i\v$.....XL..(.....3A...nN)....;.......\.8.......ud..6.d1.)......]..%.../JH.#$S..M.G.]I..(<.1.:q@..n.i..4.J.f..<R.....h..N:R..I%..G.J..A.\.\...sH....sG3.T?4...4.W.......R..Aq...:|...2.j..e....P..4....G.n.....b........Z........Q..E..I...L.JW) 4QA.1M%&M..+..g.@h..S.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2249
          Entropy (8bit):6.055106899560001
          Encrypted:false
          SSDEEP:48:7vaFuERALO+ft/vRf1ddddddddddddddddddddddwfdddddddddddddddQ:OME6OM/vRCfq
          MD5:A717896E2C0943AF37B1D0375030C044
          SHA1:06F9C85DBEC89DE2404CDE1E9A6523093D29F23F
          SHA-256:D64C782DABCFE0C52316943C98AD7684E199D8B8679740C2D63ACECAF3B3777F
          SHA-512:98900F182E9AE3902576A090B43B977F559284D7AA0C089E73080DD446B198F81EFF8EF8B9EC9882DA9D76CD20211E28B8729347FED8C24FFDA9F11C98350680
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..1.ZJ).Z))E0.Rf..P.E/....(..C.(...(....E&isLV.{.f.4...QE!..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@.K...)....4.......5[.....3 ..(.zQ.L.LV.(...qE.P.E.P0..h....QHaE.Qp.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.. ..a.S...Xi...../Vj.-QE..fAE.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2229
          Entropy (8bit):5.956975393132062
          Encrypted:false
          SSDEEP:48:7vaFuERA8t/SVfRf1dddddddddddddddddddddd7ddddddddddddddddddddddX+:OMEr/SBRU
          MD5:8F682A23F692EF4535C6B9F2C22AA25F
          SHA1:C42FA59FCC8B5663DA58440BA2106DE94595862B
          SHA-256:2DECB4B9B7BD348BB4767C468790B1216FA9093B5AC9B819C7A0A61476E2675B
          SHA-512:F6E3D5227C823611251872219FEB9C04CC0691C4D62F03D0511C3314C2AA70F107356A4EB8B72691303122C7FA1993BF9B1B8EF5C6EA8A337302B95FB6028E99
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..1.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.. ..a.S...Xi...../Vj.-QE..fAE.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.....4.|...2.r..e..V.(....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...._...O..a.W.W.,.Y..E.W...Q
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2479
          Entropy (8bit):6.579958679817707
          Encrypted:false
          SSDEEP:48:7vaFuERALi+q7ctnddKhFddddddCClPPZddJmL:OMEtXlVzm
          MD5:CC82C3CDD93224D609DB5C7ECFEA0757
          SHA1:2CDB714EEFED8A5AF2AF03218CDA9200F02C12D9
          SHA-256:9F4028D1E2E36274AC7D7DC8ED12B2C0F356028A905115DF4FBFA69C32EE8880
          SHA-512:03B78767D14744BFC6A6F3D417ED34B7B763910D03856BC7A932E27BD70B38CB7098F3D2FC6F27CE809B56EC82E8022D82A63FB2B539E661699A106FD63DE554
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..1.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.. ..a.S...Xi...../Vj.-QE..fAE.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.....4.|...2.r..e..V.(....(...(...(...(...(...(...(...(....;QE..(....QE..R. .A9.).J)x.zBrsH..(.aE.P.E.P.E.P...\.b..;.qE.(..C.(.........IJM%..QE!.K..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):1979
          Entropy (8bit):4.336073856734475
          Encrypted:false
          SSDEEP:24:7vqL0o0XxDuLHeOWXG4OZ7DAJuLHenX3u:7vaFuERAE
          MD5:2375A840B4633E067D2DE2FA8C0C0362
          SHA1:EA4EB55CC1E0F92F00FBB7CB381EF776C79076BD
          SHA-256:62BF71415220B2AAD8D36D3B3B646E13FE0F3D5F0EF0A566DDCD4E594D19F3D9
          SHA-512:97BA481D3024A8E73894669C88A83F0A09A1DA6087F3536ED78833B7CAFE0762120C5DE1F0C0ED307D58F465A588F37AAD330BFDF5B7873A1C96737B895D54E5
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):4643
          Entropy (8bit):7.150334722106123
          Encrypted:false
          SSDEEP:96:OMEwHbm2ygCfA2I/h6QlV5xY4VaRl2Sia:OMrb2AX/5/L2YSia
          MD5:62F0FFA271C14FCBA0026C7DB26F4036
          SHA1:BC4D90600CDAFD2C518EA38D1A1C50B1C54382F7
          SHA-256:9DD2772B772855F2A463ED684EC8A04DC6C5632A1A4F5CFEB3821EA4DEA611EA
          SHA-512:5EA65A387E3312C2AFDB8062CE2290A736588C2B0344DA527E8DB0A34D7EE1F2BD3FEE5761B855777E1B4C2E886005A9F1A2DDDFD1E75477CC1B168C03E08F78
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2115
          Entropy (8bit):5.897403657716814
          Encrypted:false
          SSDEEP:48:7vaFuERAedddddnFzrGCVddddddddddddddddGColMddddddddddddddddddd33j:OMEjnzVu0lt
          MD5:2A9C153ED7532EB2D2791E4D0933A539
          SHA1:14DD7DBFC0A5C4D7D08DCCA4349735E59C532C2C
          SHA-256:15D5AA3EACECC537F5D4ED1C9128A12B8F6A62C60B071BCCB4B2DEA4CDDE34E4
          SHA-512:22464F2E71B646F16219625D03569F914EDB3C1687533AA58C7634A500782E44AC1F2E0C92E01113E604CC381C6F6F92B3E19B75A3B35B66D87567CD09B9E203
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(..9.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.....4.QE..QE..QE..QE..QE..QE..QE...QE+..f.(.....f...Rf.4.`..4...(...(...(...(...(...(...(.4.QE..QFi.........`..i(....4QE.Ph4.P..(....R.b.(....Q@..Q@..Q@..Q@..Q@.E.T..QE..QE..P)i.:QA..0..L....I.\.+...4R..4.......!4QE.(..Qp.(....Q@..QH..(...(...(...(...(...E.. .......J(.XZ)(..asE%.........IE....QHaE.P
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2312
          Entropy (8bit):6.1074836947750635
          Encrypted:false
          SSDEEP:24:7vqL0o0XxDuLHeOWXG4OZ7DAJuLHenX3zNC29gvByc83Sdddddddd5DZgruID4IC:7vaFuERAhN56LKSdddddddd5CrKBV
          MD5:0D33B48A7E93FEC3EE8BDDCDBFD99ABE
          SHA1:F05CE30145D5BF8E76FBB92A409709AE8A73D0F7
          SHA-256:4C9B66A88156ABFD0733A5314C7916BFA329E49031CC4153B080DDB61E5817E3
          SHA-512:7BEBAA2B8CA13BB5D6F6D2627B7584F1AF5BB259826ADEA54E936DFCB9A6F0867CE9AC985C9853BBCBC576C29D0835BD0440CC202F0A9C4775681D0E3A178D67
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..1.(...(...(...(...(...(...(...(...(...(..@.QE..QE..QE..QE..QE....).AE.R.QE..QE..QE%...-.Q@..(..(...QE..QE...QEIAE..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...QN..4RQ@X\RP.-0.4f.)..RR.!(..E..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..... ...Zw.h..b..(.((...(...(...(...(...(...(...(...(...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2070
          Entropy (8bit):5.433424120840835
          Encrypted:false
          SSDEEP:48:7vaFuERAuOddddddddddddddddddddddddddddddddddddddddddddddwddddddF:OME5O8R
          MD5:056B0EFCCD19C24D744EE89F25F55036
          SHA1:4E7157119EF207B707B4C74A8212E4497184817A
          SHA-256:9E031FFC5AFEBE76C3CDF21F96B004F4FE31719F01276EF0A6D2DA1B4923BE17
          SHA-512:68CE8BDFBCCC1EA4EF9BD641715A6A085BB1BE07EB13A74E50471BBF8C90D98F2ADEF8DBDE37D0D1CE92D2AB9640E7F29779E89D3AA16685863FBDDD221051B8
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..1.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.....3..8..Q@....x....QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QA.N..a@..( ....QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2017
          Entropy (8bit):4.984110996352932
          Encrypted:false
          SSDEEP:48:7vaFuERAGddddddddddddddddddddddddddddddddddddddddddddddddddddddY:OMEftq
          MD5:4045F2E14746BA3C66A2059155762F64
          SHA1:59D8FAB0FDF46A70C9001B20EC1B13C5B3E7D94C
          SHA-256:53900DA61948C742DC46DDAE3A2B75112AF80A7F6A13C455673F5F3A6DBAC099
          SHA-512:C4E18E902CE73DB2989BAFFBD7A5D6B76CB451D02A44CD1C02E52AAC002E0A78CD8F1A62ACD296020AB6AC20C5B1958369964634C48D0B1603F2BD7538017F83
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..1.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...)..,.)Q..Ny.M..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2723
          Entropy (8bit):6.976993187167557
          Encrypted:false
          SSDEEP:48:7vaFuERAzKadddddTGdOddK7rH2VF9k0NNHfARn9O29rPuSa5R8VQZv:OME4hAjwpNHfA51buSGR8e
          MD5:074787B246ABF03F017154837AC0A757
          SHA1:E039953695A4D5551772DCB0902C10EC1930AD0A
          SHA-256:2CA3307CBDF40F016006517DF81BAD2BAA1DF11D121E787AB30802EFF681EE5D
          SHA-512:60E39E4100E3EAA766F2AAABB7BF518BD543B64C2D1DCBE74EAE9C9B5BDB1810D1897FE8F40B3B8B0187F9BDA17BC42A2ADEC48FE671317D012605CFA5C20DF8
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..1.(... ..(..(..E.P.@.R.B.QE.....b..E-....R.E1.....B(.....QA...(...(.!V...6.f..hJPqE%!.M%.R...(.QE..QE..QE..QE..QE..QE..QE..)@.QL....`%.....QF)qH....P..E.S.QE..QJ1..P.E.P..;......E..QE...(4..b.ZC.....R.%.S...).(.....(...(..E.R.QE..QE.(....(.QE..Q.).SBbQE...QE..QE..QE..QE..QE..QE..R.Q...QE.%-%-.%.Q@..Q@.%.(".....i.(8.LN(<.(....(.0..).)E&(. ..Z.J(4P.E.b..QK.AL..QHh..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):6787
          Entropy (8bit):7.8212182560847365
          Encrypted:false
          SSDEEP:192:OMG/svum0ESsyZYaeq4lmNCsZXCKx76JRgTNJSV6es:Dhmm0dss+ViXCKl6JaTNJSVm
          MD5:75B8900E61E3573458EB696176482F6F
          SHA1:14F549EEE0CAD1E1EBC549C395457351A1A35869
          SHA-256:592C93E181B8E346BA45BB9D5A2B9DD5F15B2EEB07D8CBA57D4B8E1A55AE61EC
          SHA-512:104014B967FF443E53A4C15F55A99FD2C8138A575D00CC1A51B064A79A158D4C1D581BBB4189B6451D9004AEF10229D3CECCE967E3A37C3D223B83E685FE6F30
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...4.R......J...%..ZJZ.3K.m.\,:.AE1....q.l|.iI=*.,Pq...........a;.=1M.."..QO>...(.\m...RR..QK...N2)...p:SH .....).9..q.F.......y.1@.M).. ....C...9..Q.........h...Q...g.`).)..I@...JC.AA.0...(.)@.R....8.<SE0..4...M.S..La..N4..17.L.F.%"....J(.z.\c.6.4..ZJQF(.R.dR..$g...6O.....I..* l.F.{.f.....z.].f7i./.H.9...........!....U^(.U..!\.....jv... R.x.H...".4..*R.ECJ
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):15390
          Entropy (8bit):7.9647701216124815
          Encrypted:false
          SSDEEP:384:Dn203mXzDlufApbbKza/P5AVkwnxgS07ys1JX:Dh38dufpzcP2WwnxgS4/
          MD5:68322A3EAABD690B8FF476CEA8FD0296
          SHA1:479085A1114C3AE65F715490CC96F37FEE5F6627
          SHA-256:6FF8E2724DFB640C708714B62956C4E6374A3B49BCCC91DE55A1535545181F14
          SHA-512:168ACCDBC999E6872092CF7C7C4DB6B9E0669B1B901CAE3DF34BE572F1A0BC71D7663EBEE5C89946FBB2EB1C391262FF20AFE6F2405E20CC98645BAF90807F35
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..y.8..C.d..E.0)..9..>y..MW...XH..E0......9uX.N)$T...2....O.S,.....SR`..x..).%.g....)..a.I,[.^}.C2...<..EI..<.N.1.~Z.un.>....r*.*..4...JA.AR6..cC.w.VYs........4.....N."..+B<......).H<...br1.$9=..YG...OaI5.)...U..<.A....l..|.3.'.h..:..?y.%@.P.)...D....5f..R.....-m.v.4X=..4.<......I..8....o..L.;....8...@.dFW..*#..9.#2......jQ...b.d`H...z.>zqLc.....y....i.(.;.~.3.....j.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):3026
          Entropy (8bit):6.217642419908262
          Encrypted:false
          SSDEEP:24:7vqL0o0XxDuLHeOWXG4OZ7DAJuLHenX3C+4aEENxdsmZ2yAywJlvzIEGVtx2G039:7vaFuERAMMEesmI9/JNzUVtx2GuFjb+2
          MD5:32650F0E0FC05473751485597A17767F
          SHA1:0BE1A2FD76DE517E5841B5A9746C1DB94A6BB10E
          SHA-256:AD23BD333ED4089889A421BEFDA5111B28E3EE8E3BC61ADD67CE2A09F0C9B0AD
          SHA-512:558AE87138495D17CD0A0CCD905253C87EE0AE4E0CA74BE7E6651BE423E60ECE830D68C685A5FA04EACFBCAD23D16622395A52D6D5A7F3AF99F561931E2FB808
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...)._.i.x...+..o.......sA'.2..td.n.>l.|..|1...o......^.n...S..O...!..i.B.....O...-...ON.....,<C..8..LEq..Lr:.q......|......3..7...,._....O....J.EF%@.$.#...\7.b...s..t...m.8.Dg..].......(...(...(...(.'R...=b.Y.=...v.>.yqg......`Yp...9.j(..{...|.......cQ..).V....\^]Z.k..0Dx.|....c.1..%.........QY..A.$..R.........h.<.L...p..m.`$'s.q.....7...F[[m..T.1
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):7352
          Entropy (8bit):7.739226754528884
          Encrypted:false
          SSDEEP:96:OMEutuppziBxP0zcMyyubBk37BSNCEj3N/K9rAzOLCvYNcLZmdolk1wVHQhiZ1EE:OMNu7exPWyyL9Wm4YKLU2+YHf1HX
          MD5:DAE7CED8D5AFB498C5F14888630D5DD4
          SHA1:D82FCA580DAFAF9FF28DE28BE83238BC3B78111F
          SHA-256:D207EFCC9F98FDF4DD5E427E43A63FC3890BEA42682B36F04C8EE840547B3D22
          SHA-512:69F1D8B2148DC0E9F7DBD3FDEB3144C14C3DD7579B562B38E3D9D76CEAE9A2C0F92F0AA073DAF289F5D2E2525D9E89FE26B5FE35530B0768CAE147291949572D
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):10667
          Entropy (8bit):7.799715759351889
          Encrypted:false
          SSDEEP:192:OMc+ZsVn5t1U78IQDvn0QEGajXkmPsb5vkR0qRmMYLlAEfqUw1Qg9U4j45s:Dc1x/1ZshGaDkmklkaqRmfLlTqj1Qga0
          MD5:D4A2251F0BBC81ED4080315445B614C5
          SHA1:DABB7108FDFE40575FBFD7F2B912496ECDF684E3
          SHA-256:2A0F3E59F62E3C7C364BC97E0E40CCFB08930134CA6611A3CDFBD1079506B2F2
          SHA-512:07EA926B45150B0AE8A1B726333E55645C72F91812A517A3E33784023D152AA04D10978207E0879F28CD9C66B092BC2DCBD65D2A911C63507A1643BD2AADFA52
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(........$.p..l0........FO.t.Oo/.. ..J........w........8.9...3o..._?.....#.....k...WEE>v.....e_.h....kb>.......+...`.g6..*.<C..+..1...jL.}.5.R:..WP.x ..G8....`..*?...@..........A..)..PK..$.q"....._...7...#.....-..u..j.N..%.J.M..?..~uNgx.&I#......'.N.4..>U.......?.*u...;...j..dU......A=O.j..Hf.a@X...Hb..*.1;..|..VE.)?.)B..T.......~4\,EKO
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):21058
          Entropy (8bit):7.968067682021316
          Encrypted:false
          SSDEEP:384:DsRdeB4Nnd9wbJFhFCM3XrYavqYf1iEUjeu/Aq/SaxaVc5CE9oxDRB4ZWLwJ4:Ds/ieAt/FCM8avjY0u/AWShCrLMLs4
          MD5:BAD9D20923A6C5873BD36DF2B4BC0E44
          SHA1:077F3337AB99038DE9BDAECEFF31C0919C979EF1
          SHA-256:8C001CA29ABC89595EDD911B9641E8CB732DBB93E675A80E94E96BD6F9C151DE
          SHA-512:882E9B1C79232297E1B7F4B5BC7752AC100399F882C7EC08ED0E7AA57676A0D1AB243BF42CBD4158F600DE9CA8FCE08B8975CEE9E5B48EDDF20488BE4D5A9DA7
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....XZ...]...i.."EipE.r....F..V$...@5.x..:..n.......[,.&.y.......8.q...0...V......Ta.t.:.."e...HA.....L`...Z@)........E<u....E..&jAF...{...&..U.....+.....)S.=jg...MKV-;....i.F).Y.U....RM..0Y.x......mJ....4...|?.k^...K..x......@.T..r@..2EdO.E3....T.E...5.u.&......F....Z*.>s.Yy.z`VSH....v9.ZX....kgqp...b..R.....<.Z.A.A.#..jI.. g.dwgc.q._........[..Ai]..H..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):17395
          Entropy (8bit):7.96706624882386
          Encrypted:false
          SSDEEP:384:DU/I4E7wD3HQJNqs+bKqKTij0mZ6v2nkKtSsJbTe8kz:DUw4E7yHSwEqKWj0miYkiBJbTQ
          MD5:F9438BCBAF2A98C19CBFA8EB1F2DAB39
          SHA1:89BED0969DA185989663878DCC0A8B96CF884F8E
          SHA-256:A1F8532EE45D2B074204306D5877E338057392323B6091AA1C6B1F6F348D79C4
          SHA-512:2C70E6F52F0101554EC2B97560D8694D19511B31325252B36815466733C8475C92F4089F1869E8E9816899825AD19D9E7C48BFC80DE5DBCDDBF392A147EC62EA
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....%q..c.z.8$..J.[.>..2..h...6.L..q:.......^..X.I..(......;".d..J...}..c..J........Yc<r.`P..d.'yl.qZE+jDZ...$-.)...=.4F..w.'....t *....?.>X..yU.....;...)...QI......w..*.....s.<Ue..J...w.M[.V../Q.$.ZM.[.].s...A...5+...K7AR....n9...8.q.8...J.EXk$.0....MX.+..9..}.2}j$......TW....0.q.oQ....*)..$...>.n.....9!...B..3`..dt..&G..:...Y......^G}.D....(.x.&..G\.]..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):3157
          Entropy (8bit):7.330431727896503
          Encrypted:false
          SSDEEP:48:7vaFuERAvvTAdhSZqa6jMo4iiKUo1DZX8DWfCKcA0+UwasWTuE5vmqS4gjXd:OMEKTA2r6jnii8/3dsWSAeqSVjXd
          MD5:D81A2E10BCC5DEAD7966A1604B04C176
          SHA1:9359FED6F054D12807E6BC559BD9C1CB59865818
          SHA-256:0C0244EECF498C96E66FD09E67003175B4472C395456B4EFB03007BD86205DC6
          SHA-512:0C70F0B7CA0174410D1DE91E7B2B79289812833BCCB13347A79F69EDA6518088558552106B23BCD81E19305A43DAA660414D3194931803B58ABB18CF47B58AB4
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..e..e...;{S.D...e.......C2..!..>.\.Fj'..CCR"jh..w..5.E!Ri..(.Xw #.i.zT.8..T.R..M-.....9..4....8..8.i....,)...@.!..!..M...(.0..(...(..QE .PqI.F..?u.j i......M;8.<S..QE!..Q@.(4.Qp.4.h.j.. 4...(&..:.E...QKHx....:.KH..)sL.$#..\...QG6.(...WRw8.Z{.9.j)[.T.A<T3.S'.q@..iw.P.=...5.1.)>.(2.*..z|..H.ajn}.?...Q....(.(^..KE.6.S.J..(....J(......(...(...(.8....1.4.I.LhAO..Q...L...QE
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):3226
          Entropy (8bit):7.325750292087145
          Encrypted:false
          SSDEEP:96:OME4B+Z1jUP2mIl9wsohEC42qosCcX+udDjOk/lF:OMRgjpmIl94p42q3wud+k/n
          MD5:31A641CF2B9D6DDAA5262D6013AD95A4
          SHA1:BB5D6CA9D62BA05F3A7FA83A3F4D3F4F9690CF05
          SHA-256:EF96B35AEA39C3CF971D14A06BA6565AAE9CC0893956F703E3AB13B186E2ADF6
          SHA-512:1157A57BA0349B57B370E61F8D3647C6F243472FB046869C72FBA19A07AFA5111475EABD198128AC8BF5304F43A5D0982A643504C565C05B13D13FC22487635D
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...4..+.Y..QE..P(....IJM%..v.)...;<R...;..b...=..L.R..(..H.4.g4....- .c".....4.J....sNQ@Zv1M!\Jc.y$.E...HE.sA.. ......Lf..u.=.h.\L.Z(.CI...1J=...%!8.'4.sH..E..`!..R.J.q....&..R.R..)..P.h.f..u!4R..9.V....V..J)..........4f....3E....J3@XZ))zP ..C@..:R.Z.L.Hiiq@.{.......).`Pq.L.....sLB..JP3N..!...Na.M40B.P)..QJI.%..\QGJb.qIJNi)0.1E..(.E.......q.q.u!4..Q...(".K...v8...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):1985
          Entropy (8bit):4.435149349519674
          Encrypted:false
          SSDEEP:24:7vqL0o0XxDuLHeOWXG4OZ7DAJuLHenX3FH:7vaFuERAXH
          MD5:EDD975745FF9DEBFEA706E85726C675A
          SHA1:BC0696C8AF19DBE14EA81C8D3294913E1628CF07
          SHA-256:3B85AD7E8C16E7F70B3F98309B9F839BBB602648B6F8A656AEC5ABAC548CD462
          SHA-512:BAD217E00A958A6FA78A776BBE8EB84C73F96BD221E6FF09ACB36D1FEEAE4F25B64CD16D080F76A82D2F7212347158976B420142EC9925E177B1F66B253F6814
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...4.......h..@.QE..(...(....h....Q@.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2888
          Entropy (8bit):6.595909652040206
          Encrypted:false
          SSDEEP:24:7vqL0o0XxDuLHeOWXG4OZ7DAJuLHenX3APsbjmpwwdpR3Y+JEwucFOMTZ/rO9RgB:7vaFuERA8sOpwwzJEz3mTCRhtuLn
          MD5:0F16FB91A36A0F6C1DF52FE71BC79C65
          SHA1:7A4409CA3E2171E51A68753374C29B8CFB5CE6BA
          SHA-256:A495AEA5F5290196E577BA3ECFE7A1A8CA94FC883C253C9CD105C68ECA2E5057
          SHA-512:22DCB4E4F89113626D03403BB51E657523D0DAAA778C4307F028DBEC384588CE7DAE73D429012ED62903E85A8CB0BC785E735FBB5E149C617DCC60C1DADF0046
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..1.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2133
          Entropy (8bit):5.840575594887139
          Encrypted:false
          SSDEEP:48:7vaFuERA7eMe+ZvdddddE1FKnlhxsfFEEE:OMEnMnvVnvxME7
          MD5:757B1E64A19BD1AAC904BC6870B3032B
          SHA1:53E51E6A5BB69291BB0E5841ED0681839096B4B2
          SHA-256:CD9CA158EAAA810F507970A1E6FA8D4CDADAC22D7D6E7B4D12D0FE908353C970
          SHA-512:ECFB0804BD69E86317A399E7FC5548B1B95501323E7BCF0D8572841C9D2FB05AB79D8E4DC27BD7A38A0157C6338A87805D640D4C7F11F720C5954BAFDAD8950A
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..1.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2185
          Entropy (8bit):6.046005991413777
          Encrypted:false
          SSDEEP:48:7vaFuERAI+mmfdwTgY5ddddddXZfTtWVFD:OMEfDm8gKZfTtWVF
          MD5:0A27CFD70E44586EB6950173AA473216
          SHA1:4DA820579E2BBF73E18390147A7E3C4A4EE28BA1
          SHA-256:FB200252120BB34AF7DE5D7EC7FC37A8E513DDE6A7DF054964A2F915C8DABC03
          SHA-512:6F20C226D43ABBAD47EC10D9C0E3516BF08255889D5D04B50FCCA6C0F4E2DD705C0625C40539DB973005CC2A28C0AD04F87DAF8AD975B2B95676F18871AE143F
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....QE}Q..QE.........(..4.R..-.P.E.S...(...(...(...KA...RQHv..:.Jb....4.C.K..%./J3I..Z)(.......S.QE..QE..QKJ....R....QE..QE..QE(.@.F.&)..I.;..h..C.(...(...(...E.P.KE...QE....@.R.SH(.E.Q@..(..8......))M% AE..@..b..X.%.QH..QA.`..E.Q@..(..E.P...(...).m.....QE..QE..QE.=i..Fj.$o4QA.((.4P.E.P.E.P.E.P.E.P.E...CJ(.....CFi..QE....(...(.4......3E. .Z(. ..Q@..Q@..Q@..Q@.-%...I....qX
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):1979
          Entropy (8bit):4.336073856734475
          Encrypted:false
          SSDEEP:24:7vqL0o0XxDuLHeOWXG4OZ7DAJuLHenX3u:7vaFuERAE
          MD5:2375A840B4633E067D2DE2FA8C0C0362
          SHA1:EA4EB55CC1E0F92F00FBB7CB381EF776C79076BD
          SHA-256:62BF71415220B2AAD8D36D3B3B646E13FE0F3D5F0EF0A566DDCD4E594D19F3D9
          SHA-512:97BA481D3024A8E73894669C88A83F0A09A1DA6087F3536ED78833B7CAFE0762120C5DE1F0C0ED307D58F465A588F37AAD330BFDF5B7873A1C96737B895D54E5
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2754
          Entropy (8bit):6.006984789799036
          Encrypted:false
          SSDEEP:24:7vqL0o0XxDuLHeOWXG4OZ7DAJuLHenX3e2zE/lwmvVgH6eguOvksQy3:7vaFuERAzE/ll9xWOuy
          MD5:14387753341910CBC8D4F9C17893CEBE
          SHA1:7C5C780ABD3FF874E14B7C14CFCC944F4D8B09A3
          SHA-256:D86CBEDFECC3630B964AC93CEA202814251CB2EAE826745A5F5D2F906BCB87A4
          SHA-512:980FE05FA5D447504E7E1D412A36D14C98F41CF06B7DF066D3C2C92D938325D7397FF081AAAC2B5746DE96AA6BA0A8B3ABB945556F8021D2C6DF8C0B2F8859C9
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2149
          Entropy (8bit):5.813842299603984
          Encrypted:false
          SSDEEP:48:7vaFuERA9eo8I/9SVdddddddddddddddddddddddddddddddddddddddddddddd4:OMEab8p12
          MD5:EC743659F6AD964F0E2A9D4E0B1CE1E7
          SHA1:08B7453E2F021789539B55D2BF0906B980B532A5
          SHA-256:97F288D28A641D5947C960DEC6E8B1DBEEB2C794E2D0329C159A740F4A1DD357
          SHA-512:4CF63D7A1FDAF0F51177383462FAC3D573F95C9551D8F4D33C0E963B74A7CE5B6388CB73B9D5387AAE8985FEEEE26B6EFD56337B359150CBF3B0B468AE7CCD80
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(..9.(...(...(...(...(...(...(...RQ@.IE/j`....-.....J.J(....Q@.K.m.\.f.m..+...%....4.IE+.QKM....J(...(...(...(...(...(...(...(...(...(...(.4.QE....3Fh....@.Q.).QE..QE..R.Q@..)(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...J)\v.4f.....4.....E.Qq..QH..(...(...(...QE;.QE%.\,-..Qp..Rf.4..E.S....f...RQJ..4.P..4......(...(..Qq..QE....%.\B.I.Zb.(...(...(...(...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2170
          Entropy (8bit):5.876545965925394
          Encrypted:false
          SSDEEP:48:7vaFuERAmXYFEddddddddddddddddgEMPUddddddddddddddddddddddoaO5:OMEUEZKB
          MD5:401831BF3E047662E378D9937576B59B
          SHA1:FA432D458DD9AC3115A7DE77BDDE31ACF66E63B7
          SHA-256:F0BB5EE39D6BF1939FBD2A0F524E9A92B42EA1D74C3E9B112C1C530AD4B3D128
          SHA-512:BC8182DF5DE2A3BF788822BCC3B3BA04479349223B4B4D6D9D904693C9FA21961752F9C4DFF5EC56AB25E73489918E6A5C3ACD49CBBDB69EE3AE6CAECA091DE5
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(..9.(...(...(...(..........].!.....TT.......4R.C,.....s.Td.M...r**....i....I.....0.f...(.....Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@.E.U....P.E.P.E.P.E.P.E.P.S[K....o....h..R.......I>..ZYcx.l.T...B2?J4Z....(.QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE...QEQ!E.P.E.P.E.P.E.P.E.P.E.P.J..r.X..'4..4..(..E..Q@..Q@..Q@..Q
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2032
          Entropy (8bit):5.181183479882419
          Encrypted:false
          SSDEEP:48:7vaFuERAzmdddddddddddddddddddddddddddddddddddddddddddddddddddodA:OMEm2
          MD5:29FBC58F5B874542906D3231E46F5219
          SHA1:A1A5F07DEEB3C8EA9F7A5D5D9FD0B543F37EAAAE
          SHA-256:CC4C4DE56D9C012180650208F89F1458DBC976C58E7EF3BBAE400AD4FCBA00B1
          SHA-512:20414EF45BC9DF38D3A0E6C2CB7F51BFEA8BB4A2AAD0D872133E9A0A48ED9DF7C5F4AF428CFAED03232CB796AE5A561AD3C547D01982A7B1DAD0E275B22A81A4
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..1.(...(...(....R..(.AE.P0..(...(...(..P....(..1.W...j.%.Q@.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..4.QE..QE..QE
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):1997
          Entropy (8bit):5.346554133586621
          Encrypted:false
          SSDEEP:24:7vqL0o0XxDuLHeOWXG4OZ7DAJuLHenX3/q/CddddddddddddKW20+d+:7vaFuERAZZddddddddddddkRd+
          MD5:526A667B6E23F61434B4462DB6B2D32D
          SHA1:37B81F0F89E375394A364D0B832C8699FDE4D19A
          SHA-256:9FCDDF34AFD3EA2F087AE94744645F72352E09896A68F1C7B0430F837F15D255
          SHA-512:20A4A6EC4C4CCDE638C1EDAF7E832D9FC5C45B78574D4B966FE788EB34DE760458CBB8B8560D7BFC538FE02BD1F21D715E467459037D30137934FD03B6276250
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..1.(...(...(...(...(...(...(...(...(...(...(....(....Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):3353
          Entropy (8bit):7.360139795020371
          Encrypted:false
          SSDEEP:48:7vaFuERAxFWdBt/s1R/lzZi5HpPlfa95jKYOXFBSrGlBF0gs6vWfFNm26PGR:OMEeULlm/xI9hlmUVQGWEWfFsUR
          MD5:365C4EEBA69CFA321F60307F3F3D5475
          SHA1:2191E5DEAAB77CCE4E389E2E3D230214C58F8518
          SHA-256:D31FF02A5247956DADAC8BF861D0E001EA3DF28F2A0BB6BAA436E58AFC3E68A5
          SHA-512:ED53DAFAAFD0372B9EA3011B3B73C5BFD4EE022C6E88382C8146AA4DF053C67504B37EED46A95F4F2550950242669D6C030E7B3F22772B01F75CA4F19D9837C3
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..0.(.../ZJQM..(.Cq...(...E..@.Q@...SI@..Q@.(...(...(...(...(......(...(....J(....Q@..Q@.ii..B.(....P...Q.).QE..(....QN.zSH.....QHaJ}.(. .....SIE..(......(. ..jPE.%.QHaE.P.E.P.E.P.E.P .Q.(...(.QE..QE..QE...QE!..QLAG.E.\..(..-...);..Q.(....\R...Rb.E1........y.,!.R.V..R...E.P0..QH..o..4d..b.....E.(...JS...E.b..(...(...(.AE-.S..E.R...R.v.(......K.(..F)i.q.SBlf)E).I@
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):6013
          Entropy (8bit):7.783816019934859
          Encrypted:false
          SSDEEP:96:OMEQCk0uuT8l+QMrrHrwKQjxBEtoFjVoNHs2CllivamRQVJr50Qw:OM8k04orQKWeYQsfl616VDw
          MD5:A1202A1F16EF8432C476166703CA3FE6
          SHA1:54735765DC50CADEB304442EF5C0B721BA72A46A
          SHA-256:3EA90BD1DFF70D148335D2C14790E6CA246154686B494CC2FA98611E974C489E
          SHA-512:D38DE557037DB313FDB0EA9847173F068D96BA26700520BAB7884A325323BC1DD88FA03F5C443BC0DFF7F7BF083B35F8C2B56BBDD095C8E83A6EF23CCA0AEE68
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...R.ozx..9B.(.!..!\.q8...g&....P)..b..........N(.?n.a\Q`..i.....p..A...t...B.1..=..g...OJ...8.S................x..oJ..Ztr`..h....pE..c.-51.j$...d.m>A....8....J1...6.iA-.+..;.H).r~QM<.c.ap>....s.L.J..sI.3.2(..R..y<qM...Q.P)M ...P(..P....)V#&.....N*..f=T.$.`;....L...}(v..Q."..s..m.h)..i.ojC.E7..@.......=*2rsK.SZ..7.9zSh. .E ..T..#&...*.d....}..k.Nh..\.7...p.zLzR
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):12222
          Entropy (8bit):7.944551683132306
          Encrypted:false
          SSDEEP:192:OMMrXwM8nowldq5mlkbIOsf/iB45k6NBK4YxkWXiwzL12N03uPRKK3B/2wgYdxem:DM0JnTplZOsHB5kIBVYGWywzZ2NBRLow
          MD5:C6413566EC2C4C84D5789B4A14D01D60
          SHA1:B24E67CF395DD512D71B8A3C34067CAFBA3265EF
          SHA-256:F8719EEA9261BBDB7B1918DF154B697357BE8BD351FB557F725AEEA68B352403
          SHA-512:BCC28C661C79850B6098F9F0D3DD93FAA74BA4335CEA2CF3034B01D21DF1668AE347801563CC8B09761587DB5DEB8090158CA2DDFAF33092A41B1F3F684BE115
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..n)2.0..T.#.~.T{T..q..}.g.(..i...vp>.j,.u......\%.p.*.[7\T.9.4.}.N.r[.YJ.b...9..$...I.n...L.=.F..S1...I.ve..".].|T..PM>;o5C!.f..KQ...G.L}.......EK.l.J.{..j1$.rE'..qB8#.. ..N.0..u.S....)...J.z....7."..F.M.0h#.NT..n.!..J[......q.U$.y"...1Ne$SD.84.#..l..?!.G.&0i.sR/.p*.'T9Sx.9-.yc.?... ....;...U..... .5.z.l.l..L=0.4`.M&.a..s.O......#..|q..@zn9....6.8'4..)..U.Q.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):4804
          Entropy (8bit):7.131853830747238
          Encrypted:false
          SSDEEP:96:OMEhpMz0NbSszdV1l66A0hzvNMD2k9gUS4UKAfK:OMIMz0NmI3JhzV+2cT
          MD5:E92B30D4E33AD35DD90AD72B89FF6E2F
          SHA1:9CB9AD00CB449C50E353E16C3E8FE9AA81CC5425
          SHA-256:824AA0338363C5B7B94B299C08AA187EB478A6A44C788213286B0C706DC1B4DE
          SHA-512:20001DAA0DA0B76A9D39B26ED327F465F9AB3A190022D4F3C14422F67B2347217FFAA615247D89DD148C72A913316B7AAE5A15BE4E7402A4F8977C3F1D184BB5
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...Z....R.L...:..y..P.R.@a.X.2.##........Q...Q.%.y..)0%..p.....Q....[..5k.uMWR.......L..&.(..I8.....f..=.#...I....|..r..x......$....d.z?.."{{o>a.8..]..........^5...%.\.x..:......h^I8.v7m.N..\...}-./.V.Z...+...#Q..66."......:...H>X*@.,.!~S."..U...S..|.YZ(....#.$`aO$g.$ra...TV.F.X..R.j._..}...g]..qj:...C<...b..M...y.....T.@..;..>n'...m......cw..&..n,M..r]*.+....~p.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):10689
          Entropy (8bit):7.8883735076670405
          Encrypted:false
          SSDEEP:192:OMjUIzCWSz3BEW+XiiX4dvLBMUS/I/wyMnhFFZLwJ/fWcJjFPKgWu:DjUIO3xEW+ywzUS/Mwyc5+HFJjtK/u
          MD5:87A687A2AAD471A80FC5FCB510C465BE
          SHA1:8D82967F91DC72EE20C15766AE19C79E80006991
          SHA-256:76FDDF2CE70C82A5D30174B4BC5DD4D4BAA75CC9597FCF5984704CD24949B05A
          SHA-512:5C71EFA7CC08FF66A6F268AA0DCD533B47C63DFF4937EB274BA8AA7176B9B0FC935F84932D243A92253FEBCF07BD8D1834E3EC6537E8DEF0A0D0EAE795995AF5
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...+..Z...me.idB.... .....f..)(..d.3M.D.5.I..2.?..J.R..%..|.$.H....:.?..z.. !Z.i..;.f ...5N6!T........y$.}.......6. ......y.Q.Ps.C...*...(...(...(...(...(...(...(...(...(..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):10479
          Entropy (8bit):7.76383619652467
          Encrypted:false
          SSDEEP:192:OMteoGQrfEEOFKRD7dLkiZFCdQAvoIutktTjEaGeYY/I/FQuuL:DteDQsNcAXcHktTjEU
          MD5:A921883CA5A402EDAD776247DDAB143F
          SHA1:9A5B49858726BB2F22D9ED147118BBC16C6E8839
          SHA-256:DE79103399EDBE29525859E2B160D3A9A012D9BF3A6A3F099FA01146D164FC0F
          SHA-512:7FD6C3FAB4EBFCCC9D361F9BCD93F28D930B5EC92FDDC52F049DACE37F8EE8D3FE97AE5308FD25449C961C29D39BA086D447724F668D4277BD34E72D748C13D6
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..|...P....3k.o.....a.s.Y..L?...AM.q.9........T. Ry..G.G....@..G.I.{S..Z2.j@'>......8/..t.(.2...#..*N(.=@....a..s._..J..B.z......aA+....h{..I.....lc.r.J.h.XQ.7Lq...<.r#....h....~....4.Gc..l...$b..0..S..c......i...1..y.$..TH.@./...."..w.=}*-....4...&3.e..P"...../..T.=XP...]O...j....~..6.>..G.....F=....`w.....G....P..wg+.....0..q..M....4..........O.H.c..}Ty.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):21077
          Entropy (8bit):7.969489974239286
          Encrypted:false
          SSDEEP:384:DlO8L5b+IWFsjLgEnpDTxVBkIpfQ9UCsZcfAWDurbb9TbSj8X:DlpVusXg8pDr6ACsZcfAWD8ec
          MD5:C66C6957EBD011901F839B806072360E
          SHA1:A7BA92863B58275B678C1A3B131E400BD8F3872B
          SHA-256:32DD444A977FC3D2900B59F647A763E818AE1C8F3535C27F3F377605A4490C09
          SHA-512:F6F954FCF0FB5F8841AE49598E2C4E5659EEC07AFCE6CA00B9AA85ABFDA497FD4AA8E74B6079DB3B98736EAF0FD6D64670B400B9E7F8D42CEDF85F9AD0529832
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...I.....w....D......GLH.4#...l...6m....s...g.V7...|3o.ZYF.....`1..$FRJr.@..5...../....}.+M[EY.y..-..C.Gm.X7L....@>...w..-.mc..%..k.I....W.B#.r .+g.s....@9.._.Bq.kE..4.4..WE........X..k..sZ.G.$"i.\m}.:....^...oP..>3o..B...o..z.2..$.........5..5q....O........U._*% *..A.v..9...G>.........WK{..2[Y]...J..!a.+.....s.+*..h.<..<K........$q....M.4.*.(...gh.[^....I.&
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):23298
          Entropy (8bit):7.973426067353306
          Encrypted:false
          SSDEEP:384:DkuwlulTgDp5hJbAWlVz1USTHcGAN6fdV24nl8BnfqP3rtxJ4r0nv64zQt0qwv:DxZy5hl5VzCSTHVAN6+4nyfqPxMQPO09
          MD5:AF2F6345208FAC92ADB090E2AB967AA8
          SHA1:048DD3D6AD3F1582A02F127AB72C47FBB63D6ECC
          SHA-256:20BDE1E5C350C2546B8E21652A99F2B7CFC65A0544BC688F6099EF98E01CE1A6
          SHA-512:AFA8AFAE9E3DE96FCB808F78851BE8473188EF9C380D0FF950389B3A215D2B0D180553860A287B5FF7842D535FCAEC3E94FD15D0D92DA2A8D48B1187712BF6D9
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......@i...e..\....s..jf.%".)..3p}@._..zb[.L..gi.......v...4...ql..8V$|...G#...6}...w...0B.0.Z..U.!.B8a.%O.J..l....UU....T.....F...$.nn..~.?.==*k..>....]^...YBU;a..r;U.8X.DL.I@X..8...n,T..._.H.?2X-..u.8;H.*.....&.q.g....+..i...1..s7.@$.j.H..Q.3O.)B.....#.5.)#&.Wr..d.zAqZH.{U0....w.F......5a!Wj...2.f.]..v...G_..CE.0.....I...z.21..v..T.g.k*FUh......{....m
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):6677
          Entropy (8bit):7.848132574347975
          Encrypted:false
          SSDEEP:96:OME5/4tpFxBnq9PoDaJ/W5fnriNWups2KQTnnctG/QWBV+7oI99yM:OMa4BxBnKoDMufnrWWupvKQT2W+ZyM
          MD5:5D44DAE67934C840F687075B2C7496DF
          SHA1:B42E2A5743C23EFF9846BC3B83A668BE83827AFE
          SHA-256:38948AF0D8E7A3376B22DE25CCE562A13C24BB1ABA883D51C13EC021ABCB4C90
          SHA-512:F4600DA16B3691E25925569C5BEF8049125DEB6B08D0393EC1B41D5722A9D6325E68D394C94731574178AEF5453707BE9FDC25E9DBF9F298ED8B3F5B8C94CECB
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....QE}i..R...-..b.QE.&(.-(..%.......!h.Q@.h..S..h...Qq..ZF4.Q.......0...;.qXy.Sq.7S.S...M;..('4..ja.....I.#..Tc.<.BchP1K..L.M2lOe/.s..C.`H# .Mgt....~s.W(.5z..k^#.ObGJ...R..!^.....&Q.............%E.....RAx.B.......sV.H..l.m...+..F4....w...-.~.-B.3.$.v.#.RJP&=....].,=y"..I.$..9M.a.Q[..8j'RW .a..S.......Z..Oc.........b2x.r@....J.2...^.'...=+.O..[k..m..._..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):3250
          Entropy (8bit):7.371984656825363
          Encrypted:false
          SSDEEP:48:7vaFuERAqqzFjP+DruslIgWsyqWc2BSXi2XO2Bl5kMtS3I7eQSFqYYJfde:OMEoz9+DrTlIgZvhXi2X5X5k/ceHqY5
          MD5:A7F96F30A95CFD2571DED63BB4F9CAFA
          SHA1:27FC9305ECD9B3C083327E7EDB5A8333C807DAD9
          SHA-256:23B145F5785CF24B9B287CEFBAD77C617F92B314152A8ECC56F437E7E36F78B0
          SHA-512:11730940C931F16A2A1A5A313626B3AAEADA52ADF04FC97250879BD5913B66305EEA980A7B5FAB35E6B0F76DD1A879B8F3181A0D07BB28615EECCD3EDC939C61
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......R3@._Yc..-....A..y..Z..@.`{..v4X.6.\{.z,+.N.)..?J`...........0.....@.....g..4\.&,.F\.9.Q{.E .I..1L8.NV.......)..i..!.5.....i..&..)....@Z.Gd.. Rb.P..S3.(..HPs.SF.*.aa.ZF..i..cCzR...4..0...b.Q.JQ...1..HpE2.$4S.&)i!."...M6.B)1K..C.i3.v(#..4..^...4.p...Z.......%(.."E'...6..P..zR.SH..%.....(4..)\v..:P.iC.:RdS...z.p3...H.-.`#..hl.......(....(..qM.....b....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2134
          Entropy (8bit):6.035794445697175
          Encrypted:false
          SSDEEP:24:7vqL0o0XxDuLHeOWXG4OZ7DAJuLHenX36ZGBsB4TMOnddddddNANMxeNbcx7mDtV:7vaFuERAgZFBgjddddddNX0bc09P
          MD5:DD703F803EFEEBB374CC29C08D68DEAF
          SHA1:2296210357A7A21F83D1829752F6B440316C1847
          SHA-256:FF625E3E09093E8B0A11AB93C9BE40159ACE6975BE19F53A5E231A0E368CC18E
          SHA-512:C620D010C1D486BC2269B756D90890179E31A3EA24D984206327DDE45A931BB3670F618C0674588E7D1B519AA7AAD97374F004B3EED6C357463F9E24A0B1B26B
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..1.(...(...(...(...(........(.......i......(.R.IK@..)......R.JLaKIE..QE..QE..QE..QE..QE..QI..Z(....E..`.iA..p.4&- .~4...E6....L.f....*..(...(...(...(...(...Pi(.!ii...-%.P.E.P.E.P.KIE..QE..QE..QE..QE..QE..QE..QE....)1...)M.%.i(..)..iGJh...m-Q6.E.R..f.J.(.....(...(...(...(...(...(..QE.U.(..K@..Q@..Q@..Q@..Q@...(.)h...(...(...(...(4PE.%.Q@.....@.R..,.KIJ(@.(. .......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2005
          Entropy (8bit):5.386187895397661
          Encrypted:false
          SSDEEP:24:7vqL0o0XxDuLHeOWXG4OZ7DAJuLHenX3JIEQchwNje4:7vaFuERAjIEQ+w9
          MD5:98CC1592EDD8E0FF1E0611915CF4676B
          SHA1:12A7EA25E694EBBA337595D028F51EF2CA670717
          SHA-256:7C4169FA49C6372AA3666E67BB51B999A694F550AAB683FDE022E5A76D468CFC
          SHA-512:10AC3030493F3C32E88CE3DFA652A6CD36F58D54F09F26203BCFAAE2771B661DF11AAC699344860DE442F1D2EEB1B8D9AD0F8D778BC528CEC587B41D968FA1C2
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..1.(...(...(...(...(...(....Q@.(...(...(...(...(...(...(...QE..(....Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..(.aE.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E..@..(.aE.P.E.P.E.P.E.P.E.P.E.P.E.P.(4Q@..(.aE.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.Fh....Q@.(...z(.A
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2210
          Entropy (8bit):6.1650852666273925
          Encrypted:false
          SSDEEP:48:7vaFuERA7A/AFA57pTXpN97QZftunEoLA:OMEB/KsdX/9yum
          MD5:4AB6DBAB11FA01992B8491FBBE44A891
          SHA1:058EBF02B18F97C7D38221ED2D23753B1DD2C535
          SHA-256:664C0055D707F695C2360D30D46F025B54EBE0F5D74020A013D81EA521A56709
          SHA-512:9866A33E878B5DE85BA346579E4292FA286035BB72894476655A9879E75E5E4A857FB9B33DB41128F5C83D561F8D00411C0F5A2B71AFC1E3D7A783BD4C9FEE93
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..1.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....E)...QE..(...(...(...(...(...(...(...(...(...(...(..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2375
          Entropy (8bit):6.555796991734886
          Encrypted:false
          SSDEEP:48:7vaFuERAQZbAuIlQYyaqIUT50ddddddiTonpCuGv6Wr:OMEHQQ7opgiWr
          MD5:5209CDA4F1906555E70DB131187CC012
          SHA1:82A824B0ED1B15982273C37349F0DD8E5F7246DC
          SHA-256:D0B3E81089C57A412873CE9C5EE790096C1FA25E0FEE797BA7121688961BDF91
          SHA-512:F295D94A4D55F3F5218550D152EDABA47CFA716E22E6A12F44562002C63BE996527BAF8527342CE6760C99F1634147C74A2454D77F5D5DACD34AF62295D15A04
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....V.Db2.9...........e.....L...3O.M+...8.I...Q@..Q@......QE..QE..............)(4......(.....2..(..))i(.Rb..@ ..&(.b.(......E.P..(....@h4.Ph..QE1...?..J\R.ZCe.\(...<.T.....39.M6..X.Fh...Z.P3...T.HH..o.NlSk6Z.(....Q@....(....R.=).)X.6.Q.Zv..@..P....I@...y..h$..a.'zRsI.......(...(...:QHii.Bh......).Ph....R.....).(=(.Q...h.T.Z(....QE...b.i...N. ......LM.4....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):1979
          Entropy (8bit):4.336073856734475
          Encrypted:false
          SSDEEP:24:7vqL0o0XxDuLHeOWXG4OZ7DAJuLHenX3u:7vaFuERAE
          MD5:2375A840B4633E067D2DE2FA8C0C0362
          SHA1:EA4EB55CC1E0F92F00FBB7CB381EF776C79076BD
          SHA-256:62BF71415220B2AAD8D36D3B3B646E13FE0F3D5F0EF0A566DDCD4E594D19F3D9
          SHA-512:97BA481D3024A8E73894669C88A83F0A09A1DA6087F3536ED78833B7CAFE0762120C5DE1F0C0ED307D58F465A588F37AAD330BFDF5B7873A1C96737B895D54E5
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):18190
          Entropy (8bit):7.9524379644245915
          Encrypted:false
          SSDEEP:384:D7oNdfHEyj4M0p3t8gPxKdefMPtY7c5eRVwbLVFr3c1:D7yx9j4BdZKdefMMZVwbPjc1
          MD5:471262A4C00498783204764E0129B474
          SHA1:BABD094CB0F358F17496A1D8C4454B45BECAFD98
          SHA-256:CB6A44BAA0CFCB01E861714E04968AFD87E45479E539024D900A2469EA4674A8
          SHA-512:AA1EA8FFE7BE88A63B6677DB9024E09EC6B86561FD783A883132872FDDFDD57606D0F7D80A6CE0E1E33D60C5704D6F007663EE164D2C7B19489F219C65FE4F84
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2158
          Entropy (8bit):6.163188904774118
          Encrypted:false
          SSDEEP:48:7vaFuERAcGsWMF7LQ8Ztd2yoddddmS5D4:OMEYNMF788D3dQD4
          MD5:E1A451E10170DAD1FD880A671253A986
          SHA1:A96679D4ED36A94F2EAEE4B608FB0E1E20B4E410
          SHA-256:5DCC5F89AB4912690581F52CFD800175C382B0A60201A804F129FA8D262864CB
          SHA-512:A526484BDAE8D1B8E0DD118BAD4FE3F2C053EAD15F624DB7FBFBA0A9A84AFCBC34145D09130763E5A92EF0CCC7ECFD7A6924DD90AC301989109AD2B8A04F3250
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(..9.(...(...(...(........E%.\.f.m-;...Fh...%:...QE...QE..QE..QE.........4.Qp.Ph..`-.QA!@..P..E%.-.RP..I.3@.E&h..-...4..Rf...QE...(..AE.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E....R.I@.(......Zm.\V.Fi.Qp..).Qp..3M....QII@Xu..Qp..Rf..p..Rf....M..,%.QHaE...(..-..QE..QA4.QI.3@.-.f...QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE.%.P).
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):1992
          Entropy (8bit):5.056742858020149
          Encrypted:false
          SSDEEP:24:7vqL0o0XxDuLHeOWXG4OZ7DAJuLHenX3DyBmR4ED:7vaFuERAtF
          MD5:5B9CF809843A0DFA42F2D6611B905C4A
          SHA1:10335FC068E6A7A33FF2C59249B9B0E3A51A47E8
          SHA-256:9B8FE2DB5489EFBA0478109CD0BA56A161AD0C96FB2DD12837EECFD55762D9C3
          SHA-512:48C8C2DDDB4F7A2017113D45101553FA4DF2040D86FB106A560FF001A53DE7694A7F85BFBECFA007751907364A621F546FBEF54665C602D6C287568ABC8830C3
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..1.(...(....QE.(...(.......E...(.0..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...).(....QE .(...(...(....E.P.E.R...).QE..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(..`..........`%.QR0..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...).QE..QE..(..`.QE .(...(...(...(...(...(...(...(...(...(...(...(..
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2005
          Entropy (8bit):4.46656567429051
          Encrypted:false
          SSDEEP:24:7vqL0o0XxDuLHeOWXG4OZ7DAJuLHenX39gQ:7vaFuERAAQ
          MD5:C7580BFBCEBBF47038B37573D7460E8A
          SHA1:E7CBA926057D9BD45907581D3A31A005B7746E83
          SHA-256:951E4A5446876B6E8809BFEBA75D1EBC4DCA4C80ED2D680F3F391BE1798F52B9
          SHA-512:BAB62E77135BF04C5D470536C75DF66523AF238CFE8B902C4170220F0E5128514A2CB328FEF4FEC0103C195FECE00E0BEA254F544DA0F29E011630AC9FD139D8
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..1.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2063
          Entropy (8bit):5.4883820906249925
          Encrypted:false
          SSDEEP:48:7vaFuERAzPddddddddddddddddddddddddddddddddddddddddddddddddddddd4:OME0pmz
          MD5:916959DC4FE7C2EA2BB6FB2F854B75FB
          SHA1:F41004FBB50E61E51CE6725542C025E4D9671CFA
          SHA-256:5B59EDD7E5CE0154EAA6742D53668DA29C6EC1F1AC00C87B320B0257640DC335
          SHA-512:1AE581194C4732CECB0A7C4ED997B142B530430BB9BD564F4D7F1AB96DE82B55F0C7FFB72FC11ABB32A05E94D2579CA6C3D5F84E60653B43A0751EC77399D417
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..1.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...psS....k..R:n<...PQI.7v....).QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE..QE.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2749
          Entropy (8bit):7.006206246242242
          Encrypted:false
          SSDEEP:48:7vaFuERAEDNLdddvne3hyt0VZXlMQs+ASIpqp3q6i5Rf9mWdqE6Gf6MjEHfTEltx:OME1Dnwyt0Vxli+AkZqN3OBzMj4fTElf
          MD5:64C0B4835323B17C10988EFBFEEEEDF2
          SHA1:2D46E8016812E89FD7B394B6C45DC57D6C58545D
          SHA-256:733411FAD9D19C7544A1CC98A034F3FA42E4DE9631F8FCDB1A0CAEB6B294C715
          SHA-512:596737D591FF955ACB65865534523D42BCE3A6397FB8FC7C230955D42BFF7CAB81AA18C032927EB665A04C50B8E3859CB0B92980999889CEF57F90316FF50330
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...QE..G8QE..RR.@.J:R.(...&h4.A....)qH`(..b.IA...QE.)..P(...h..P.E.P0.....(...h....R.N.q(..@..Q..(..C.(...(...(....RQ@.q....0.(...(...KIEP..)F;..P.........m(.....h<.m..4.+..h.)..1..w...)V...^...QE...QNR.Q.hLm.....(...(...RQM.SG4.........J(...E.R.QE..QE..QE..QE....!.t...(.(.iE+..h.jJ@(4Rc.).....-1...Crx...z.1IKI@.))E....R.w.aF)O..lP.h.ni)....h..QE..(....%)....){R.,.E.R.Q
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):6119
          Entropy (8bit):7.790890260214713
          Encrypted:false
          SSDEEP:96:OME+wTafytnIhgJr+WmpBXm/TzzblCPinscAkBDTf+m/7jUZGKXkGZkEZftIuwtl:OM7wGNSJr+Hfszb6E4kxfz/cIM5ZftRM
          MD5:51C70A95E862C277D28F77FB34FDAA07
          SHA1:9AA39AE11B20C92445D361E8541B1CC3578D8534
          SHA-256:CB5DAB917BF9FFA81FCB1D2F5A38FFD04CC9FFEB2E9D6C4AFD29868EEDC7BF4E
          SHA-512:19C55C70DFD632616C08432E4A251BA6C24B20B2238B0384232AB7722DFC79BB48244FB964BC1D0E77C1B35289821AB644399FE9E1DB09D395056505863B96E1
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..... .ZRr1M..9Ci.....M+....R.......c...z.o&...,."........lP..6...%...I........rl)&.p0h,.t..\..z.++zRF.Z..G".].........\S7..KHi.@.J....H#4...)....)..i.T.w.H...8.`..`...(.0.y........(.4QE..QE.........c...Tt..N.P...Ojp4X...J....)..X.2...b..JJu%..R..Z.........H...i..4.S)....@.)..:.$D..;.APL0i....u'&.wA.fF..P.8.@^EJB....n.m......P0.4...6.P(.(...b.A...<.......n.a67..R.&
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):11601
          Entropy (8bit):7.935058226206656
          Encrypted:false
          SSDEEP:192:OM9P+CQn4FcV3CJzJj2CXyrQdinU1UL+V7f5dBI9agAQKumlR9Sg13BbVK1c/7P0:Dh+CQn4FcsLCCXy4A8k+lBLt9QKNljSJ
          MD5:813182484303FB01AA610ADBC61F90AD
          SHA1:38A31CE30E51A60998AFC4753E2ACF83DAB82DFE
          SHA-256:8FD377410C5224B1190CBCB748EC98485D596B617A2ABD8EED1E19719AD249A1
          SHA-512:586999876DC64A0E273113CB0B4619FF5BAB0EFEC96D898E05B858F587925A12343E4C34BE59810069B0E252C8CEEC7FDFF52AC43D52B65BF69E3241340862C3
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..7nzPr.*m.=).2q_k.yJW.....O..GZ2.-....0n9....9..N.1&51Na.@..v.hHM...A.o......W0..?`.E*..)X...$Kn.Jc.*......((...H.+.7=...=9......Q.:..Rhqbu\.5J....Veo..@..(y.N*....V.5..7ZR.p.o...YKsR........*..q.b=.....-.qL...vp)P.qM#...p.4!=..6..r.<Ry...3.Z].$....D...J....jY$ ...5.J/a..x.). .4.7...iNy...R....).$df..njT..B.#d'.!B.Y.Y.1.+.?..%.'...U.=jT|.b.........Z..byj.j......._
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):4539
          Entropy (8bit):7.057228668033889
          Encrypted:false
          SSDEEP:48:7vaFuERA3N7UDiyQau6mJg7r2vNw1kYMw+TpxqJgvFxSBbVKm6pm1B7kYCzRylbd:OMEJDQaDjup36MSBIjmLgIhsrI1IQ
          MD5:36E66EF2E6FEE2DE63A849D5F429A978
          SHA1:03BDF336D01C38EFDA39CCFE63FEB9B654DC39AE
          SHA-256:A4CB997E635AF55DB403113627052321D852F6BD07E83D543916D985F5E76756
          SHA-512:A5D51016842E929E5800046D0B82C0930EFA2CBEDFED84F45E678600ED5A9CC19D76F8041B21F22E962321B70DAC98596E0D3587FFB8F5625C7935C7DF665AF1
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..?.f.....%....W.;.<...i.dL$...FD.8...k.+'..qX.[M..@....:.&.j.....#.0....`....[b*{J..vgF..Q..QEbhy.......F.&..xB.K.re..im..,X...C9,Ib...\.....{..Q.5.rH.Ew.H.9...f..7.x..{....]x+Fl.XzR...-...@.e.%......R.Y..q.c...>.....5..;.=..o,.t=V.d!.m...'.......m.A..>.!.bc..O.E.~hi?..(j..V.....sK..ub....Nd.*/.....9 Q.|!...j.i.~....E..kb.1..F."........A.._Et..l.....n
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):11067
          Entropy (8bit):7.891373505410012
          Encrypted:false
          SSDEEP:192:OMo/mfnMUBS6fdUuZbAaDdMv/goe8K/0XLJvIaWVZqTPBoR2tj2MdPkQeIXsuZbn:Do//UM6dbZx4ne8K2IaW0BJtjtJzeIP
          MD5:E17B95032034768D61FEB96743C89F9A
          SHA1:021A4FBD3BC2EF009276B3380BAB9653E5C4EA52
          SHA-256:EF3842B86255D8EC8BFE41CBADA1657573D0C09B3BBF7D648B8817EA198E685B
          SHA-512:D8CB2C96D0A6ABDE45E8B009D2895F7A09C2C43BBD54F2A802C903311A2BCC46CF900EB3D89EFC58EDF5E7304D20967765C19314A8F7DDB760498E4933C63329
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(......(..-B...0)+.PT...>...*.._...Y-..|...c. .....d..b.(.((...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.....a.<F7....&.Mm%.G.....d+....b..#W..l....n....m..`..).e.!EH&....,Y?!.U.....U..wb[..x.&$.=......J.{....2.4d...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):11020
          Entropy (8bit):7.751660081910151
          Encrypted:false
          SSDEEP:192:OMviU5FygPQOFTMYupNr0T9GCCcxkwaWF1hYWhZ301c1pXPtOf0KMpFxh:D6U5F/IIRyNr0TJb1ph101c1p8fhMRh
          MD5:2D1278AC74D00FA927A7B0ABE78653E6
          SHA1:7F48C8189F8A46C9794CA44D988417A92D35FDAF
          SHA-256:46979E0888E1F869806DA31D37BD46FDB7A2DBD842655FA587627B9CD35EF9B1
          SHA-512:EC99B4DE6B7C0C5857B4FBE3A4CDBB6212843C654C084135477E8C734177A52BAD75E8B5D5DE726B405CF10C330DC3A415507012A6D825563F0A24B70EFAB1C3
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......O_..1......`....S..0?.j`$D.1..zP..a.7.sJ...}E)...3...F.6.9...b......}9?..t....L(P..R...G.'..N...u.+..(.In......d.......a.......@.g.{w..4....FOsJ.'<.].....J..Kg.:S.......S...M......+..}jF8L... /@.J.T....9B..p}E9.....3v:.P[...HH_..}.3.9........N..|.O....0N.....p....q.=...'8...lB.`i.....T......M....H=...VC.bH..t`.}q.b,1.....M1.'$.......3.MH.J....B.....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):24324
          Entropy (8bit):7.969673025274456
          Encrypted:false
          SSDEEP:384:DOUPe2+0LE+aWOWDWMzKuEt4OKU6lANq6HCYSn0SpbvyxOSgKceK/Sb3csWw:DOUG2+0LE+aWOWD1jO5KtOs6HCYSn0SC
          MD5:93059F2D26273328907AE2129AA8D59F
          SHA1:5D31C1FD15FAAFAE591EAC73D82FDF3616F73A1E
          SHA-256:F909CB494C7C40E9E8BB46110E6CA1295433F00C214D56360BACD30947A27167
          SHA-512:6D40FD513D4DB617C7B7622809EBF44421EDE664566A9E3A6E3E073E0AF00896585F26284B5E08CEC0F0E6C8B37ED33702AC6BD6C8EDC1D584D467D46346F3C2
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..?.|:..>....ZKxaG.b..P.U."q6A`.XH.<...I.k.Yk...u..../%..\.m..LeQ$Tm....X...U..A.xo..k.V.....y5.ji.71...|.*X.e.arz.Z...-\x.,."...7.LS...h.#]O..&g}.Le..dvl.G.5+..........n..9...3..VO"..g.....GoJ.h<W..M..T..+i....t..8.....G...D...x.......i&.z..g..W{k..y%.,....g.|...._8..7..}[.z..?..o.....T..e ..Z.....fRO..8.G..o.A].].9.......(..K.......~!.j...^..v..R...Y.$....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):19015
          Entropy (8bit):7.954843192556462
          Encrypted:false
          SSDEEP:384:D72J3ru7CeDg1oK71rhoOv42jIaPX9LFTYwiTyPdqbFsd3:D72J3rE/cJ3oOvDIg9dYwiTZby9
          MD5:1B82225E2152113E8D87C16BD2973177
          SHA1:79B3E57A596C591F045A0890375B00287836E160
          SHA-256:3E5D60E4AE33EF2C32931328B8022F48746F3F21D42AE8FDB96E2C25210C77E4
          SHA-512:BF0E3BE3866C1FFCD59D336567E7BB952206A0B9EBB0349BE1A35324BC7FE53A19814C0361251990DF7F2132BD691D93E8099E046C5AB93122A3C3E56424B2E8
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....X.......{..TW..F.E...7D.pG......6.....ya.c...x'..Z..{.,w..c..x}...z.$....Nh.2l....z'...!.E.2........N2.H|...A....~...[.M#..V..x.'..w..Pc(.b...Wkl~z..T1...G.......8...vWx8...C$VSF.9...x.'...w..M.'...J.....bKg...U`t.)m...#...I.F..6l,@....;w .w...Fj]...|J...U^...J.|.b7...x.*.#..!e89..M..A...98...F..wks)&uR..%U...jD..a.d..wz.....ooS.=.........nr...V/J......
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):24602
          Entropy (8bit):7.967453019959142
          Encrypted:false
          SSDEEP:384:D3GmFSc6REQTDrGMcECFaSmtEzpCSsUtH0mmAzvAozOkvWi4fl0nbDo156ogH0L9:DX8fcTmYN/zvAozOkv7fC5WHn/7PDDo
          MD5:E543D9B3C484422F6FC4F3FC9ADCE659
          SHA1:D9B449FC329D2A67897F22BE10F145B9B05E0C58
          SHA-256:BAA5847761E0E1B50835A0F50FC4A93112A45942AF2A37D04DB8644B920ACC16
          SHA-512:92C9F5A1E3698026B5479D97226D1E78D4958ED8EC192FF3E3D9A3C5C076C40CFB62E81CB79D8479C4BD8693A604D6D2F1A8BBA730E5BD370ECB32D3CFF71D92
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....)!.....?*.I....$.Q......9>].<.FA5Y.F.....>G..Z.5.v...-.-.o3z...`S.a!....q..LQ,. ..8.;.o.S,D.UT...............,v....jx....Z.c....G=....(R9Q...^....m.....1Sem..,^M$.h..x..d..S=Oz..RDe......XHH.~d#n..S...XM\bMn?x.#:..'9=.........YO;@...U.B.....>U.~.$..W..hN....9..3.B$...(...#.E*d..v...z..).|.#..T.=.W.#!..lU.;hG.R|.A.z.sR.qr.......ui.D.. !....Zd....r.'.pG...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):24992
          Entropy (8bit):7.969545136520562
          Encrypted:false
          SSDEEP:768:DcS0FLknHHWd2hkQedcf/yi/x3+nzJ6ppiFGcex:DcFu+Q4chqzJ4piFGc4
          MD5:57F6E4268EF916C856B5403710FD2C71
          SHA1:309ABD67741FEB4CE83D9E02A8E8D4678F65DEE7
          SHA-256:F6ECAA2DBAEF8402D11ABB8C9D0B388C7A7C609EFD1FBD6DF6BEF9E7BDDD8900
          SHA-512:75607D205D3BD168D90A18D54093044FF523EF0E0B85F48A15B1CDCA9E0FEFE2839741DDA6AD86E41F952223C3A3478CD8AEFAEDF0FFAA16F16D80F41D472526
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......RW..w...QS....n)J.XS..4.e{w.Xna.....YV.n9....H.D.\7'.y|A..Z.....2.4.^.87.1+...+_K.5.@..0X..>..zR|..L...s..4./d....6.%.{..Y..e.gH.,.QFTc....Yc7m.....=.koS...*.U.:.$g..../;J...2J.i....A...1U.p..Z.... B..3...$~..l.k..l8.[..U.X.YD......}.w.J..|.1[...A...|0...K..@.'..%.e.kuS..Wi.X.."bH..`P.=JWQ.DY...0...j.\A..L..;.}.j..ksp.$AU....}...n.f2.!...w.vL.R....a....
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):17134
          Entropy (8bit):7.964306695143882
          Encrypted:false
          SSDEEP:384:DO+poQj1b6Vs6vWupzmQqfunQa7mYycXlNadyXf4:DO+uHG6RnQa7KElNasXg
          MD5:68109F2011E4835788A336979D8B904B
          SHA1:326A34E8CDB2328C224941A786431DE534A0A208
          SHA-256:6E24F5267DAA49C275C6349DA30EB59ED8E823CC6ABBC8FDA4CF577032AE33DE
          SHA-512:CF94C1BBAC030DAA522FDD2700CDD01016E90B0AC5EC0E7D464094419687712036DC0710BDA255D602B200B16C5C0E0C9A8AE433C00AAC81963F5A729E956F14
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Bi(.....QE.(8...Q...$.I..PU.sZGs).H.q....Z.R.2H....W'c8..;..ED.o5.|.R....r.,^.x'I.r...^.....P...7D...=;..k...iCw%.......*..?1...Kg.? ......~...Qo8*..AQ...... .fd.............u3...[^DT.N.^.A...]P..[..}..r....O..~}.....t.h..P.B....v..[;.1yp.AT.>.\XSP..%."".01e`.q..:.5......n..H.....Q..z.../e..q...c.3..\rV;Z..wW6.m.Z...0. I.l=...qU...y.=...9.n......ciH
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):5319
          Entropy (8bit):7.656329520580752
          Encrypted:false
          SSDEEP:96:OMEw2u2jMqLdovEpZLAaOC+sIcKmg4Ehga2t+pHpvtUcRN2bBtJM:OMD2XIqRlVAa0sIt4Ehga2tEVXROw
          MD5:30D27F3AD4A521589A59984B64ACC648
          SHA1:5D2EFF56DF8967FBD9E32A11ED0E3754097ACA7C
          SHA-256:0CD95227EBC716264350C5DD48C4F8993F04AA319DAB7C6D6181F900F0977D6C
          SHA-512:BB59793C09CA25E50026E2CAE312CDEDA558F2965665DEC839E232300D6283A9638B9D858E7006C787689F42F398604D2C1310943E372C1282B57B71C2165065
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..1..E..(....QE..QE..QE..QE..QE..QE..QE...E..(....QE.....M.Z\.K....f......v+&\[.EK..F..+<.i..Tfr..z...M..~.N(c.*.%.F!eB0A....W...n..e{.ZB..F..U.c..<s.u.>...ed`A".....B."....]..TU*..J...2.'.4.s./.....=.Z:..&.z.r......#\......y.\..w.a..<.v...`;g.xV..H.$.W.....>...O.G.+..t...J..X..X6y..z.......o.........vd..R..'G.......c...fw...;.~...c....q.RC/.$m.....\..K.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2175
          Entropy (8bit):6.152621522580065
          Encrypted:false
          SSDEEP:48:7vaFuERAqh1jdSdaaddddvd2zY2cadddcrG+nL27k7s13UbwZy+3:OME55krHvq6h/7s1r
          MD5:931A263EAC9829CF1463B057F4B009B1
          SHA1:54647C8E8C16C2DC20A10E86BDD388163013979E
          SHA-256:DA1032862648DE3015AB28C2C0A7963AB0968C0772C9656D68A0D70BCBD30B9D
          SHA-512:0DAF8F91A4D1FD1073AAA29750503B3AFD4A8385749C7CA7C17C4A741A3DEDDC274224F22519FE4DA5312A8B0C18A15F52B51194D5E28E478F0501219A6C1629
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..1.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...K@...R.QLBQE.%..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..Q@..P(.QE..(...(...(...(...(...(...(...(....-%..-........QR0..(...(...(...(...(...(...(...(...(...E1..QHaE.P.E.P.E.P..F(.S$1I.Z(..E..C.(....Q@...(.QE..(...(...(...(...(...(...(...(...(...(...(...(...(...(..S..QE!.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2295
          Entropy (8bit):6.467489514341496
          Encrypted:false
          SSDEEP:48:7vaFuERAPnfIh14fNA9moq3ReeOEdddddD4AZt1eALKA:OMEZh14qIo8cLg
          MD5:A0D0F964F7A4D9D549EC7990460438B3
          SHA1:B6BE45CE8E39570E0ECDB15953479E341C3C9C69
          SHA-256:A7EFCD5F2245D4BB43F99FFA2595B80F6F0BC4D5FC5439EB851D88087C90BD41
          SHA-512:394AD694F5280CB5472BA72AA8F897E959B042071A75E1318AF83F3F8A2EB700606E2930A3B8E2FF99F8C844821895E9EA1214287E08E5494EBDC70AA3C648D9
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......W..(4Q@.!...4%..)..(...3E.........QE..(..@...).(..C.QFh.1.h......Q@..QHaE.P.E.P.E.P.E..S...-.S.QE..QE..QE..R.ZN...(....PE...QE....E.....S........`.P1....b...R.h.\J(...(....QE..QE..QE..QE....QN......(..,0...(..%..b......,..QE...QE..QE...)h...Q@..Q@.))M%&0..).Z(...D=iE...b..Bi)\V.i.g4S...(...(...Jh.1(.4..Q@.KE.J^.......E)....).(...(..b.(....h.$(...(......4}(...(...
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2667
          Entropy (8bit):6.87451256744991
          Encrypted:false
          SSDEEP:48:7vaFuERA2d3GnLNPO6PVHXjNdddddddbHhFWx2Q6FNyHdddddddddddc:OMEtmUQHX/HzQ67b
          MD5:3645B6BE284C047CBFE2F9A15C013FD4
          SHA1:C9E33B42499296E5407B3D4EA60CCBC64DA7B69C
          SHA-256:48DE66E461814213FA8B519587E04550B0471F6AF89931FD8457C3B292957140
          SHA-512:943DEB063EB6E4C5349F47BD06D1234117AF6BF9F6F423522B96585B9D5AE640B1AEBDC659B8DA81684F9D815AC017E1E43A9198E53DB2C2DE2D990E69CD240D
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...QIFk..QqA.f..LQN...%.Q@...R..(...(.R...(...)s@.E).......QE..QE..QE.....Q@.E.P.E.P.R.E...4...h.0.E4.Z...IJ(B.Pi(.....5"SD2.....\.......jZY.m.imf.....Xa.....Z.D.....\...j3.].-...u..W..}..u]D.u..{...w.J...Xx<Am8.T."..7c.qU.t....6ie..?.\.}+S...qpuF.I.J.....|'..sv..R......W.;...E.....X.U..qpn....]'.-..[.x..y....!.E..w...W.....J.M_.!...IIV].QH)h.sA4.P!h..4..)..>.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2051
          Entropy (8bit):5.592179992562658
          Encrypted:false
          SSDEEP:48:7vaFuERAFpx0Dkddddd+4+/zKa6dddddddG:OMEWCA+rh6c
          MD5:5C70B57A2B94C469081D42881C7C8645
          SHA1:AA719CCD0D8276A7C32107BDC7D19BB10A50F3DB
          SHA-256:CB764C095C5E17305623269DFB25B7EB845B7D3A3E873F691F62E375F44B3874
          SHA-512:F37EA3EE394BC7B29B5E9C30D6141D4469C160BBB446A89477A68E2F6CE7550F5B003E8722445095C90C961C8A226D9FD1F067C90B805E8FA089E4481F36345A
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..1.(...(...(...(...(...(..@.QE..QE..QE..QE..QE..QE..QE..QE..QE..QE....R....Ph.Pi......%..Ph..).3A..u.b.(.AE.P.E.P.QE...(....Q@..Q@..Q@.(......QE .(....QN..QE....).QE..QE..QE..QE..QE..QE..QE..(....E.Qp.(...h..S.....LAE.P.E&ih...(.(..E..Q@..QH..(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.;.(...&)E.S.QE..QE..QE...QE"..(...(..E.P.E.P.E.P.E.P.E.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):1981
          Entropy (8bit):4.367533398432798
          Encrypted:false
          SSDEEP:24:7vqL0o0XxDuLHeOWXG4OZ7DAJuLHenX393:7vaFuERA/
          MD5:4E897CB762484B78F07B082F4D3A7AC1
          SHA1:C43C8FFBEAF3EEC1E3FB19DF3C46761394FDA686
          SHA-256:CF77B0E01A4D92144944E522D9C99901BD5BD055EDF0E4AAEFB9B0B49C6D0E91
          SHA-512:0B572270BA98136590DACC82FE62A012A8BEC454ED5030271DB4C59231E09D1B5F43AD7C71AB28B4AE175DFE26232ECE7FAD6BBC8D4ED71D7A8741BA907AB9DB
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..1.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2116
          Entropy (8bit):5.568574379863583
          Encrypted:false
          SSDEEP:24:7vqL0o0XxDuLHeOWXG4OZ7DAJuLHenX3mB0Sx2Wqsl1Tn5HdWODZN:7vaFuERAdSxXrlFhdWGN
          MD5:C138BD10F468C1B068A07A8227D1CD2D
          SHA1:CE8F4325F5DD25B0098391044362AB37BAFF50EF
          SHA-256:61D62C192E30EAA007DF11F0E1AE18266AFFF91747061B15A48CBC3F9F54D9DE
          SHA-512:883E58CF194BE7734E1E3602ABCA3D1F02BDD09874F0EF2A110F7B799AAC9EB7047318488476EB32028EEE745779E573BE8BEE9824C1183EC57F736F6B9954D2
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..1.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):2813
          Entropy (8bit):6.995959032249898
          Encrypted:false
          SSDEEP:48:7vaFuERAdqN12z/zJ9z/Yi4HPl1R+8yeFaPisQh2HaCv:OMEP12zeHPE8VEp
          MD5:DBC40496AEF6599CBF6B49AA8955C654
          SHA1:5B8B050D9AE83DFFC56E6F6E9A7D4BF380C14815
          SHA-256:695224E074286315F42158D4D5FFA50CCAF99224CBF38A73C9C9DED9670DFBF2
          SHA-512:687FFF7A9757EF6D2CE0EF47FC25BFFF2F5B6CDE9AE15226F0DE13DF6C20B75672B498C2AB3A603F15E871AB2812778AA39DD9E2A41A7BE22582923E34199136
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...E....E.P0..(...R.M.@){RQ..(..C.(....S..4.\8..)h.(......(.0..)...Q@..QJ..QE..G.).Z)......J(..Fx.....3E....QE.-%.R...).(.P:.B..(. ..(.8..*F.QE..(...(...)E..!(..h...)...QF*.(......4..!...b.....(..4f..QA....(.......%.f.L..(.H..QE1.(....%-....R...P@......)i..R.M...QJ1.J.J)q...a.J(.R.QE..R..1@8<S...Fh<...;........9.4.8r(8.@l...i..i..E...Ph..J^....P(4....P..)h4X.%..(...Q@.
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):5228
          Entropy (8bit):7.708503999480053
          Encrypted:false
          SSDEEP:48:7vaFuERAwxrEH97T0XIF7FGdU847Y6j7iJA/jrJUPsLjN89FCqImzH+suQ3LR8rr:OMErNGFHt7iGrjN4Aq1+EqQ9ToMn0Hz
          MD5:88F46EB3C28BF9BB7297D6AD9E8488DD
          SHA1:3A52F247C560CE0ED605E6CA7A797EE61456E08C
          SHA-256:A679A9997564B02F6F0A472B15BBFA8F353201566F73D81B179DA9068D04C955
          SHA-512:E5F0C6DC02A37FEF2E6FCA02307823CEA039223FCC4E5D17E38EA9229FAD26A79787E1143E5C90380A1B7EA2E61A03F9BC8CE01E058400980BAF31CA30FDB4FD
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......)k..Q.4d.Z)..S.Rw..R.@.....4...`&.#Q.8...@....R...(.E....Rh.......R})1J.R..4.V#..%!.4.....=i9.....qK..E..R...@....dR...c4.... ...<....S.@.......V...)\w....h...).(.w...K@.P ..(4.B(..R.._..P....3F)..E.......Z3@..R..@.Q..t...E.8..Rc.}&)....(.i1KE.%8RQ.h...&.. #.\.J.)H...A...QE(.:q@.N\n...(...x..J}.(.%.......h....0>.w.s..4X.2.)#4....s.,+...)1J..4...(....R}
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 410x205, components 3
          Category:dropped
          Size (bytes):12351
          Entropy (8bit):7.946328261646268
          Encrypted:false
          SSDEEP:192:OMLR3xUIBwNuFjtuduUUmhYIp24djMS4LkLi/fhiLqwKFoxS/Ryg:DF3yIqNuRt0xUaBdD4ughiWvHRP
          MD5:ADFB58AE0294906BB553A93072E76F60
          SHA1:9E3217BFC0F1B5268A67359D3DFCAC8877CEE76D
          SHA-256:ED1DA923CAB4A3C01D3CEBE3E56527C95D28E73CA7319AC640B49AA31BE9F85B
          SHA-512:9C2E16B801FFDD2F9D17ECE9DC8F2AF7767A9C5C134857ADBD5C64C78EFA925B7ED05DFA5B6E468889FB3AB96EF2BBFF2E03C67985E4FDB24AFB4E800753F3A1
          Malicious:false
          Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..!Xg$U.!......W"_..W...R..)..SI.J...mXQw...b....@6..R..@..G.1.....d..R....v.....5(...+....v...p^=.B.....b...O..9G.*..qH...}...L..).Gz.0...l...@...2.....zi..I.&...0h...J.Z.p0y.c...j..9.09.S..9.#..9..U.;.P..L*GJz..;.$'.'m.W.F.8.0.\u..|.iE..Q.c.:...b..VF..g.Hx.6 P..d.}F.E(4.b...b..<...)s.....x..z..}.Z....M.L...FD...p......ID...w.)..03LPz...c.1.\R...AHE..4.C
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
          Category:dropped
          Size (bytes):69632
          Entropy (8bit):5.55254485392096
          Encrypted:false
          SSDEEP:1536:6hS3Hyjn0HlDPnqIGbTZpJFSWLWT+3QDIlqZG:6hSXyjAqZTlDQUlWG
          MD5:44E5C77CAE3AE434D1E4E619BDB1C39B
          SHA1:9988F020EAC45207D148668227B6819A38BDAFA0
          SHA-256:326C406116026019A41C94B2E6B4C1061154F3BC9A395638063DAE349F8A7579
          SHA-512:C3E40499D1296BEBD2B1A770D9CD1F025859963A0F6DFF002EB336F069F057AC4B3D2F5819232AF6D2802BA1A3770F62440136030EB37355FA6F5B6EE0BC0470
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............f...f...f...j..f...j...f...n...f..an...f..8E..f...E..f...f...f...j...f...j...f...j...f..Rich.f..........................PE..L......B...........!................W!.......................................0..................................................x...................................P...............................X...H...............L............................text............................... ..`.rdata.. .......0..................@..@.data....(..........................@....reloc........... ..................@..B................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
          Category:dropped
          Size (bytes):11264
          Entropy (8bit):5.568877095847681
          Encrypted:false
          SSDEEP:192:7DKnJZCv6VmbJQC+tFiUdK7ckD4gRXKQx+LQ2CSF:7ViJrtFRdbmXK8+PCw
          MD5:C17103AE9072A06DA581DEC998343FC1
          SHA1:B72148C6BDFAADA8B8C3F950E610EE7CF1DA1F8D
          SHA-256:DC58D8AD81CACB0C1ED72E33BFF8F23EA40B5252B5BB55D393A0903E6819AE2F
          SHA-512:D32A71AAEF18E993F28096D536E41C4D016850721B31171513CE28BBD805A54FD290B7C3E9D935F72E676A1ACFB4F0DCC89D95040A0DD29F2B6975855C18986F
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)...m.m.m...k.m.~....j....l.9..i....l.Richm.........................PE..L......K...........!................0).......0...............................`......................................p2......t0..P............................P.......................................................0..X............................text...1........................... ..`.rdata.......0......."..............@..@.data...d....@.......&..............@....reloc.......P.......(..............@..B................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
          Category:dropped
          Size (bytes):4096
          Entropy (8bit):3.331979080664426
          Encrypted:false
          SSDEEP:48:iViF7LLM4wXqQH1wRrOpArXMVyjlZSXRN:ky7EcQHu4tVy4R
          MD5:7579ADE7AE1747A31960A228CE02E666
          SHA1:8EC8571A296737E819DCF86353A43FCF8EC63351
          SHA-256:564C80DEC62D76C53497C40094DB360FF8A36E0DC1BDA8383D0F9583138997F5
          SHA-512:A88BC56E938374C333B0E33CB72951635B5D5A98B9CB2D6785073CBCAD23BF4C0F9F69D3B7E87B46C76EB03CED9BB786844CE87656A9E3DF4CA24ACF43D7A05B
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................4..............Rich..................PE..L......K...........!......................... ...............................P...................................... "......L ..<............................@..d.................................................... ..L............................text............................... ..`.rdata....... ......................@..@.data...X....0......................@....reloc.......@......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PC bitmap, Windows 3.x format, 150 x 57 x 24, image size 25764, resolution 2835 x 2835 px/m, cbSize 25818, bits offset 54
          Category:dropped
          Size (bytes):25818
          Entropy (8bit):2.0176460308324144
          Encrypted:false
          SSDEEP:48:tnC8eyEFNHXwowuUFZkIOTRp7R7M0tIrk+zPeUmmaTN8JMPQNZiSGlNQopqVLnFA:tVeyQFhGrk+zmVx/P6iSGlNKLnF4/
          MD5:A272E961B857DF5171E26F3082BA23BA
          SHA1:0FDD89D1FBEDC75EE7040CB18F6CEA9806424BB1
          SHA-256:9C7050E28D017B69990E1E3ACD7EBED44F2B63461EE1E1E148BD347583E830E3
          SHA-512:89DCC2E3B5C2000ADC7172463401CA514A584BC57E9CF940F5D112F68326B806E56A770B70F5AAB59EFB1ABB04E38462784DD205040D74A4FEB8136678E41638
          Malicious:false
          Preview:BM.d......6...(.......9............d....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PC bitmap, Windows 3.x format, 164 x 314 x 24, image size 154488, resolution 2835 x 2835 px/m, cbSize 154542, bits offset 54
          Category:dropped
          Size (bytes):154542
          Entropy (8bit):4.045853388277381
          Encrypted:false
          SSDEEP:1536:AeCcqjTyva2OsmtAYixTK+IGLESAAAAAABAAhA84aAqbCr9999999qLigb:AeCcOTyYAU+I/SAAAAAABAAhAk
          MD5:7EDF5F7770B0C83519BA3005C56171DA
          SHA1:A4CF6C6F1CA7B1D6B44D17C1A4A77DD8C3F2BFA0
          SHA-256:2F92D29AD52BA6A235E6A2B7D4D0772F7623FDB943E02616EE6CB17D32921537
          SHA-512:18A4343C51B7CDA6933562254B130C87EC555E04A767D1E5187037397726F5800629345730F4C70351380C486183E8C42CE3770CD3B9D1FCE8EE899B5DFCEAD9
          Malicious:false
          Preview:BM.[......6...(.......:...........x[....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
          Category:dropped
          Size (bytes):9728
          Entropy (8bit):5.054726426952
          Encrypted:false
          SSDEEP:96:hBABCcnl5TKhkfLxSslykcxM2DjDf3GE+Xv8Xav+Yx4VndY7ndS27gA:h6n+0SAfRE+/8ZYxMdqn420
          MD5:C10E04DD4AD4277D5ADC951BB331C777
          SHA1:B1E30808198A3AE6D6D1CCA62DF8893DC2A7AD43
          SHA-256:E31AD6C6E82E603378CB6B80E67D0E0DCD9CF384E1199AC5A65CB4935680021A
          SHA-512:853A5564BF751D40484EA482444C6958457CB4A17FB973CF870F03F201B8B2643BE41BCCDE00F6B2026DC0C3D113E6481B0DC4C7B0F3AE7966D38C92C6B5862E
          Malicious:false
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../.cXN`0XN`0XN`0XNa0mN`0.A=0UN`0.mP0]N`0.Hf0YN`0.nd0YN`0RichXN`0........................PE..L......K...........!......... ...............0.......................................................................6..k....0.......`.......................p.......................................................0...............................text...G........................... ..`.rdata..k....0......................@..@.data........@......................@....rsrc........`....... ..............@..@.reloc..<....p......."..............@..B................................................................................................................................................................................................................................................................................................................................................
          File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
          Entropy (8bit):7.999946926879999
          TrID:
          • Win32 Executable (generic) a (10002005/4) 92.16%
          • NSIS - Nullsoft Scriptable Install System (846627/2) 7.80%
          • Generic Win/DOS Executable (2004/3) 0.02%
          • DOS Executable Generic (2002/1) 0.02%
          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
          File name:SetupGLG-CE-4-4-x64-vs2015.exe
          File size:46'456'984 bytes
          MD5:fb96e42527566991cb7f45c08b7b411b
          SHA1:e5658793c41761981c0ad4cb3e421e12839869d0
          SHA256:3363b944fbd66e33ee0d3deb12d249e22e1ee17696783db3814c108f2cd5335d
          SHA512:7470a94d95f9cbb0f3581faf1b738e07212ebc21e2c6163ce19c8ba80cbcded92d85151c2f37845173d74336874afca2926b72f520052b3e354433a5eef1e505
          SSDEEP:786432:AcfHTxv94WPi+NVr3EeIGT8zvabb7kVaxk2TP6AqtJJgLRf1nXYL9hH1jTm+DKiw:AcHT/4iv3E3L4b76axTWal9n815nJw
          TLSH:C0A73308F8FE425EEAC769335A03C89F4C46778538DD6F46673A6800D98E6027E567BC
          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1..:u..iu..iu..i...iw..iu..i...i...id..i!..i...i...it..iRichu..i........................PE..L......K.................\.........
          Icon Hash:3c2e2e14242c0c49
          Entrypoint:0x40323c
          Entrypoint Section:.text
          Digitally signed:true
          Imagebase:0x400000
          Subsystem:windows gui
          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
          DLL Characteristics:TERMINAL_SERVER_AWARE
          Time Stamp:0x4B1AE3C6 [Sat Dec 5 22:50:46 2009 UTC]
          TLS Callbacks:
          CLR (.Net) Version:
          OS Version Major:4
          OS Version Minor:0
          File Version Major:4
          File Version Minor:0
          Subsystem Version Major:4
          Subsystem Version Minor:0
          Import Hash:099c0646ea7282d232219f8807883be0
          Signature Valid:true
          Signature Issuer:CN=Sectigo Public Code Signing CA R36, O=Sectigo Limited, C=GB
          Signature Validation Error:The operation completed successfully
          Error Number:0
          Not Before, Not After
          • 04/01/2023 01:00:00 04/01/2026 00:59:59
          Subject Chain
          • CN="Generic Logic, Inc.", O="Generic Logic, Inc.", S=Massachusetts, C=US
          Version:3
          Thumbprint MD5:CE13F225BED86D066B85370EB0F25AB9
          Thumbprint SHA-1:B1952E9A2B138332F99A9738A0D449156EB961EE
          Thumbprint SHA-256:05BE7DF20D4E21F08C79320F48863C19781275DE25F3E751E0DD331035915D62
          Serial:00A83C5D67A39FC03451AFDF54E0197D09
          Instruction
          sub esp, 00000180h
          push ebx
          push ebp
          push esi
          xor ebx, ebx
          push edi
          mov dword ptr [esp+18h], ebx
          mov dword ptr [esp+10h], 00409130h
          xor esi, esi
          mov byte ptr [esp+14h], 00000020h
          call dword ptr [00407030h]
          push 00008001h
          call dword ptr [004070B4h]
          push ebx
          call dword ptr [0040727Ch]
          push 00000008h
          mov dword ptr [00423F58h], eax
          call 00007FF0107EE53Eh
          mov dword ptr [00423EA4h], eax
          push ebx
          lea eax, dword ptr [esp+34h]
          push 00000160h
          push eax
          push ebx
          push 0041F458h
          call dword ptr [00407158h]
          push 004091B8h
          push 004236A0h
          call 00007FF0107EE1F1h
          call dword ptr [004070B0h]
          mov edi, 00429000h
          push eax
          push edi
          call 00007FF0107EE1DFh
          push ebx
          call dword ptr [0040710Ch]
          cmp byte ptr [00429000h], 00000022h
          mov dword ptr [00423EA0h], eax
          mov eax, edi
          jne 00007FF0107EB93Ch
          mov byte ptr [esp+14h], 00000022h
          mov eax, 00429001h
          push dword ptr [esp+14h]
          push eax
          call 00007FF0107EDCD2h
          push eax
          call dword ptr [0040721Ch]
          mov dword ptr [esp+1Ch], eax
          jmp 00007FF0107EB995h
          cmp cl, 00000020h
          jne 00007FF0107EB938h
          inc eax
          cmp byte ptr [eax], 00000020h
          je 00007FF0107EB92Ch
          cmp byte ptr [eax], 00000022h
          mov byte ptr [eax+eax+00h], 00000000h
          Programming Language:
          • [EXP] VC++ 6.0 SP5 build 8804
          NameVirtual AddressVirtual Size Is in Section
          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
          IMAGE_DIRECTORY_ENTRY_IMPORT0x73a40xb4.rdata
          IMAGE_DIRECTORY_ENTRY_RESOURCE0x570000x5288.rsrc
          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
          IMAGE_DIRECTORY_ENTRY_SECURITY0x2c4b5280x2b70
          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
          IMAGE_DIRECTORY_ENTRY_IAT0x70000x28c.rdata
          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
          .text0x10000x5a5a0x5c000bc2ffd32265a08d72b795b18265828dFalse0.6604534646739131data6.417698236857409IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          .rdata0x70000x11900x1200f179218a059068529bdb4637ef5fa28eFalse0.4453125data5.181627099249737IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
          .data0x90000x1af980x400975304d6dd6c4a4f076b15511e2bbbc0False0.55859375data4.70902740305165IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
          .ndata0x240000x330000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
          .rsrc0x570000x52880x54003ed26783525131e2e6caa7c718debd0aFalse0.10988653273809523data1.6185355158535717IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
          NameRVASizeTypeLanguageCountryZLIB Complexity
          RT_BITMAP0x573400x666Device independent bitmap graphic, 96 x 16 x 8, image size 1538, resolution 2868 x 2868 px/m, 15 important colorsEnglishUnited States0.18192918192918192
          RT_ICON0x579a80x25a8Device independent bitmap graphic, 32 x 64 x 4, image size 640EnglishUnited States0.02686721991701245
          RT_ICON0x59f500x10a8dataEnglishUnited States0.006332082551594747
          RT_ICON0x5aff80x468dataEnglishUnited States0.015957446808510637
          RT_DIALOG0x5b4600x120dataEnglishUnited States0.5138888888888888
          RT_DIALOG0x5b5800x118dataEnglishUnited States0.5428571428571428
          RT_DIALOG0x5b6980x200dataEnglishUnited States0.3984375
          RT_DIALOG0x5b8980xf8dataEnglishUnited States0.6290322580645161
          RT_DIALOG0x5b9900xa0dataEnglishUnited States0.60625
          RT_DIALOG0x5ba300xd4dataEnglishUnited States0.5990566037735849
          RT_DIALOG0x5bb080xeedataEnglishUnited States0.6260504201680672
          RT_GROUP_ICON0x5bbf80x30dataEnglishUnited States0.8125
          RT_VERSION0x5bc280x29cdataEnglishUnited States0.5149700598802395
          RT_MANIFEST0x5bec80x3beXML 1.0 document, ASCII text, with very long lines (958), with no line terminatorsEnglishUnited States0.5198329853862212
          DLLImport
          KERNEL32.dllCompareFileTime, SearchPathA, GetShortPathNameA, GetFullPathNameA, MoveFileA, SetCurrentDirectoryA, GetFileAttributesA, GetLastError, CreateDirectoryA, SetFileAttributesA, Sleep, GetTickCount, CreateFileA, GetFileSize, GetModuleFileNameA, GetCurrentProcess, CopyFileA, ExitProcess, SetFileTime, GetTempPathA, GetCommandLineA, SetErrorMode, LoadLibraryA, lstrcpynA, GetDiskFreeSpaceA, GlobalUnlock, GlobalLock, CreateThread, CreateProcessA, RemoveDirectoryA, GetTempFileNameA, lstrlenA, lstrcatA, GetSystemDirectoryA, GetVersion, CloseHandle, lstrcmpiA, lstrcmpA, ExpandEnvironmentStringsA, GlobalFree, GlobalAlloc, WaitForSingleObject, GetExitCodeProcess, GetModuleHandleA, LoadLibraryExA, GetProcAddress, FreeLibrary, MultiByteToWideChar, WritePrivateProfileStringA, GetPrivateProfileStringA, WriteFile, ReadFile, MulDiv, SetFilePointer, FindClose, FindNextFileA, FindFirstFileA, DeleteFileA, GetWindowsDirectoryA
          USER32.dllEndDialog, ScreenToClient, GetWindowRect, EnableMenuItem, GetSystemMenu, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, RegisterClassA, TrackPopupMenu, AppendMenuA, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, DestroyWindow, CreateDialogParamA, SetTimer, SetWindowTextA, PostQuitMessage, SetForegroundWindow, wsprintfA, SendMessageTimeoutA, FindWindowExA, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, OpenClipboard, ExitWindowsEx, IsWindow, GetDlgItem, SetWindowLongA, LoadImageA, GetDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, EndPaint, ShowWindow
          GDI32.dllSetBkColor, GetDeviceCaps, DeleteObject, CreateBrushIndirect, CreateFontIndirectA, SetBkMode, SetTextColor, SelectObject
          SHELL32.dllSHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, ShellExecuteA, SHFileOperationA, SHGetSpecialFolderLocation
          ADVAPI32.dllRegQueryValueExA, RegSetValueExA, RegEnumKeyA, RegEnumValueA, RegOpenKeyExA, RegDeleteKeyA, RegDeleteValueA, RegCloseKey, RegCreateKeyExA
          COMCTL32.dllImageList_AddMasked, ImageList_Destroy, ImageList_Create
          ole32.dllCoTaskMemFree, OleInitialize, OleUninitialize, CoCreateInstance
          VERSION.dllGetFileVersionInfoSizeA, GetFileVersionInfoA, VerQueryValueA
          Language of compilation systemCountry where language is spokenMap
          EnglishUnited States
          No network behavior found

          Click to jump to process

          Click to jump to process

          Click to dive into process behavior distribution

          Click to jump to process

          Target ID:0
          Start time:15:55:41
          Start date:25/04/2024
          Path:C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe
          Wow64 process (32bit):true
          Commandline:"C:\Users\user\Desktop\SetupGLG-CE-4-4-x64-vs2015.exe"
          Imagebase:0x400000
          File size:46'456'984 bytes
          MD5 hash:FB96E42527566991CB7F45C08B7B411B
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:18
          Start time:15:57:14
          Start date:25/04/2024
          Path:C:\Windows\System32\rundll32.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
          Imagebase:0x7ff6f2d40000
          File size:71'680 bytes
          MD5 hash:EF3179D498793BF4234F708D3BE28633
          Has elevated privileges:false
          Has administrator privileges:false
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:true

          Reset < >

            Execution Graph

            Execution Coverage:15.8%
            Dynamic/Decrypted Code Coverage:47%
            Signature Coverage:6.5%
            Total number of Nodes:413
            Total number of Limit Nodes:18
            execution_graph 1565 3231b23 CreateControl 1566 10001000 1573 100017fe 1566->1573 1568 10001017 1569 1000101b 1568->1569 1570 1000101e GlobalAlloc 1568->1570 1571 10001825 3 API calls 1569->1571 1570->1569 1572 1000102d 1571->1572 1574 10001561 3 API calls 1573->1574 1575 10001804 1574->1575 1576 1000180a 1575->1576 1577 10001816 GlobalFree 1575->1577 1576->1568 1577->1568 1578 3231021 1579 3231dd9 2 API calls 1578->1579 1581 3231054 1579->1581 1580 32310b4 1583 3231e27 2 API calls 1580->1583 1581->1580 1582 3231dd9 2 API calls 1581->1582 1584 3231069 1582->1584 1585 32310be 1583->1585 1584->1580 1586 323106d SHBrowseForFolderA 1584->1586 1586->1580 1587 32310c0 SHGetPathFromIDListA 1586->1587 1588 32310d2 1587->1588 1589 3231e27 2 API calls 1588->1589 1590 32310e5 CoTaskMemFree 1589->1590 1590->1585 1591 32310ef 1592 3231dd9 2 API calls 1591->1592 1593 3231151 1592->1593 1594 3231dd9 2 API calls 1593->1594 1595 3231158 1594->1595 1596 3231dd9 2 API calls 1595->1596 1597 323115f lstrcmpiA GetFileAttributesA 1596->1597 1598 32311a7 1597->1598 1599 3231185 1597->1599 1601 32311b0 lstrcpyA 1598->1601 1604 32311bc 1598->1604 1599->1598 1600 3231189 lstrcpyA 1599->1600 1600->1598 1601->1604 1602 32311de GetCurrentDirectoryA 1605 3231205 GetOpenFileNameA 1602->1605 1606 32311fd GetSaveFileNameA 1602->1606 1603 32311d2 CharNextA 1603->1604 1604->1602 1604->1603 1607 3231207 1605->1607 1606->1607 1608 3231231 1607->1608 1609 323120b CommDlgExtendedError 1607->1609 1611 3231e27 2 API calls 1608->1611 1609->1608 1610 3231218 1609->1610 1612 3231227 GetSaveFileNameA 1610->1612 1613 323122f GetOpenFileNameA 1610->1613 1614 3231246 SetCurrentDirectoryA 1611->1614 1612->1608 1613->1608 1402 1000198f 1403 100019bf 1402->1403 1445 10001d3b 1403->1445 1405 100019c6 1406 10001adc 1405->1406 1407 100019d7 1405->1407 1408 100019de 1405->1408 1491 100023f6 1407->1491 1472 10002440 1408->1472 1413 10001a42 1419 10001a84 1413->1419 1420 10001a48 1413->1420 1414 10001a24 1504 100025fe 1414->1504 1415 100019f4 1418 100019fa 1415->1418 1425 10001a05 1415->1425 1416 10001a0d 1421 10001a12 1416->1421 1429 10001a03 1416->1429 1418->1429 1485 1000120c 1418->1485 1423 100025fe 15 API calls 1419->1423 1427 100018a1 3 API calls 1420->1427 1501 100014c7 1421->1501 1434 10001a76 1423->1434 1495 100027cc 1425->1495 1431 10001a5e 1427->1431 1429->1413 1429->1414 1433 100025fe 15 API calls 1431->1433 1433->1434 1435 10001a8b 1434->1435 1436 10001acb 1435->1436 1529 100025c4 1435->1529 1436->1406 1438 10001ad5 GlobalFree 1436->1438 1438->1406 1442 10001ab7 1442->1436 1533 10001825 wsprintfA 1442->1533 1443 10001ab0 FreeLibrary 1443->1442 1536 10001541 GlobalAlloc 1445->1536 1447 10001d5c 1537 10001541 GlobalAlloc 1447->1537 1449 10001d67 1538 10001561 1449->1538 1451 10001f77 GlobalFree GlobalFree GlobalFree 1452 10001f94 1451->1452 1456 10001fde 1451->1456 1454 100022c0 1452->1454 1452->1456 1464 10001fa9 1452->1464 1453 10001d6f 1453->1451 1455 10001e21 GlobalAlloc 1453->1455 1458 10001e70 lstrcpyA 1453->1458 1459 10001e95 GlobalFree 1453->1459 1462 10001e7a lstrcpyA 1453->1462 1467 10002267 lstrcpyA 1453->1467 1468 10001ed7 1453->1468 1469 1000212b GlobalFree 1453->1469 1471 10001550 2 API calls 1453->1471 1548 10001541 GlobalAlloc 1453->1548 1454->1456 1457 100022d9 GetModuleHandleA 1454->1457 1455->1453 1456->1405 1460 100022ea LoadLibraryA 1457->1460 1461 100022fb GetProcAddress 1457->1461 1458->1462 1459->1453 1460->1456 1460->1461 1461->1456 1463 1000231a lstrcatA GetProcAddress 1461->1463 1462->1453 1463->1456 1464->1456 1545 10001550 1464->1545 1467->1453 1468->1453 1543 1000187c GlobalSize GlobalAlloc 1468->1543 1469->1453 1471->1453 1477 10002458 1472->1477 1473 10001561 3 API calls 1473->1477 1475 1000258d GlobalFree 1476 100019e4 1475->1476 1475->1477 1476->1415 1476->1416 1476->1429 1477->1473 1477->1475 1478 10001550 GlobalAlloc lstrcpyA 1477->1478 1479 10002515 GlobalAlloc MultiByteToWideChar 1477->1479 1482 100024f4 lstrlenA 1477->1482 1551 100015e5 1477->1551 1478->1477 1480 10002503 1479->1480 1481 10002542 GlobalAlloc 1479->1481 1480->1475 1556 1000276e 1480->1556 1483 10002559 GlobalFree 1481->1483 1482->1475 1482->1480 1483->1475 1488 1000121e 1485->1488 1486 100012c3 CreateMutexA 1487 100012e1 1486->1487 1489 100013d2 GetLastError 1487->1489 1490 100013dd 1487->1490 1488->1486 1489->1490 1490->1429 1492 10002406 1491->1492 1493 100019dd 1491->1493 1492->1493 1494 10002418 GlobalAlloc 1492->1494 1493->1408 1494->1492 1496 100027e9 1495->1496 1497 10002817 GlobalAlloc 1496->1497 1498 1000282a 1496->1498 1500 1000283a 1497->1500 1499 10002830 GlobalSize 1498->1499 1498->1500 1499->1500 1500->1429 1502 100014d2 1501->1502 1503 10001512 GlobalFree 1502->1503 1505 10002619 1504->1505 1507 10002706 lstrcpyA 1505->1507 1508 10002659 wsprintfA 1505->1508 1509 100026c6 lstrlenA 1505->1509 1510 10002727 GlobalFree 1505->1510 1511 10002750 GlobalFree 1505->1511 1513 100026b0 WideCharToMultiByte 1505->1513 1514 100026dc lstrcpynA 1505->1514 1515 1000266d GlobalAlloc StringFromGUID2 WideCharToMultiByte GlobalFree 1505->1515 1516 1000159e 2 API calls 1505->1516 1559 10001541 GlobalAlloc 1505->1559 1560 1000160e 1505->1560 1507->1505 1508->1505 1509->1505 1509->1514 1510->1505 1511->1505 1512 10001a2a 1511->1512 1518 100018a1 1512->1518 1513->1505 1514->1505 1515->1505 1516->1505 1564 10001541 GlobalAlloc 1518->1564 1520 100018a7 1521 100018b4 lstrcpyA 1520->1521 1523 100018ce 1520->1523 1524 100018e8 1521->1524 1523->1524 1525 100018d3 wsprintfA 1523->1525 1526 1000159e 1524->1526 1525->1524 1527 100015e0 GlobalFree 1526->1527 1528 100015a7 GlobalAlloc lstrcpynA 1526->1528 1527->1435 1528->1527 1530 100025d2 1529->1530 1532 10001a97 1529->1532 1531 100025eb GlobalFree 1530->1531 1530->1532 1531->1530 1532->1442 1532->1443 1534 1000159e 2 API calls 1533->1534 1535 1000184f 1534->1535 1535->1436 1536->1447 1537->1449 1539 1000159a 1538->1539 1540 1000156b 1538->1540 1539->1453 1540->1539 1549 10001541 GlobalAlloc 1540->1549 1542 10001577 lstrcpyA GlobalFree 1542->1453 1544 1000189a 1543->1544 1544->1468 1550 10001541 GlobalAlloc 1545->1550 1547 10001559 lstrcpyA 1547->1456 1548->1453 1549->1542 1550->1547 1552 10001609 1551->1552 1553 100015ed 1551->1553 1552->1552 1553->1552 1554 10001550 2 API calls 1553->1554 1555 10001607 1554->1555 1555->1477 1557 100027c4 1556->1557 1558 1000277c VirtualAlloc 1556->1558 1557->1480 1558->1557 1559->1505 1561 10001617 1560->1561 1562 1000163c 1560->1562 1561->1562 1563 10001623 lstrcpyA 1561->1563 1562->1505 1563->1562 1564->1520 1615 3231b72 1616 3231fc2 2 API calls 1615->1616 1617 3231b78 IsWindow 1616->1617 1618 3231b85 1617->1618 1620 3231b8b 1617->1620 1623 32313c6 GetPropA 1618->1623 1621 3231e27 2 API calls 1620->1621 1622 3231b9f 1621->1622 1624 32313d9 1623->1624 1624->1620 1625 100010d6 1626 10001104 1625->1626 1627 10001561 3 API calls 1626->1627 1637 10001114 1627->1637 1628 100011ba GlobalFree 1629 100015e5 2 API calls 1629->1637 1630 100011b9 1630->1628 1631 10001561 3 API calls 1631->1637 1632 1000159e 2 API calls 1636 100011a7 GlobalFree 1632->1636 1633 1000114b GlobalAlloc 1633->1637 1634 100011e0 GlobalFree 1634->1637 1635 1000160e lstrcpyA 1635->1637 1636->1637 1637->1628 1637->1629 1637->1630 1637->1631 1637->1632 1637->1633 1637->1634 1637->1635 1637->1636 1638 3231bb4 1639 3231fc2 2 API calls 1638->1639 1640 3231bba 1639->1640 1641 3231fc2 2 API calls 1640->1641 1642 3231bc1 1641->1642 1643 3231bdc 1642->1643 1644 3231bc9 SetTimer 1642->1644 1644->1643 1377 32313fb 1378 3231428 CallWindowProcA 1377->1378 1382 3231409 1377->1382 1379 3231448 1378->1379 1381 3231424 1378->1381 1380 323144c DestroyWindow GetProcessHeap HeapFree 1379->1380 1379->1381 1380->1381 1382->1378 1382->1381 1645 3231c39 1648 3231bf1 1645->1648 1649 3231fc2 2 API calls 1648->1649 1650 3231bf8 1649->1650 1651 3231fc2 2 API calls 1650->1651 1652 3231bff IsWindow 1651->1652 1653 3231c12 1652->1653 1654 3231c0c 1652->1654 1655 32313c6 GetPropA 1654->1655 1655->1653 1656 3231b3f 1657 3231fc2 2 API calls 1656->1657 1658 3231b45 IsWindow 1657->1658 1659 3231b52 1658->1659 1660 32313c6 GetPropA 1659->1660 1661 3231b5e 1660->1661 1662 3231b70 1661->1662 1663 3231dd9 2 API calls 1661->1663 1663->1662 1664 10001adf 1665 10001561 3 API calls 1664->1665 1666 10001b05 1665->1666 1667 10001561 3 API calls 1666->1667 1668 10001b0d 1667->1668 1669 10001561 3 API calls 1668->1669 1672 10001b4a __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 1668->1672 1670 10001b2f 1669->1670 1671 10001b38 GlobalFree 1670->1671 1671->1672 1673 1000159e 2 API calls 1672->1673 1674 10001cc1 GlobalFree GlobalFree 1673->1674 1675 100023a1 1676 10002406 1675->1676 1677 1000243c 1675->1677 1676->1677 1678 10002418 GlobalAlloc 1676->1678 1678->1676 1679 3231d01 1680 3231fc2 2 API calls 1679->1680 1681 3231d06 1680->1681 1682 3231c41 1683 3231bf1 4 API calls 1682->1683 1684 3231c48 1683->1684 1685 3231480 1686 32313c6 GetPropA 1685->1686 1687 323148b 1686->1687 1688 32314c6 1687->1688 1689 3231495 LoadCursorA SetCursor 1687->1689 1690 32314ae CallWindowProcA 1687->1690 1689->1688 1690->1688 1691 3231000 1692 3231007 SendMessageA 1691->1692 1693 323101c 1691->1693 1692->1693 1694 100013e7 1695 100013ff 1694->1695 1696 1000187c 2 API calls 1695->1696 1697 1000141a 1696->1697 1698 32314ca 1699 3231722 1698->1699 1700 32314e2 1698->1700 1704 323172e RemovePropA 1699->1704 1714 3231549 1699->1714 1701 32315d7 1700->1701 1702 32314f7 1700->1702 1716 32315de 1700->1716 1708 32313c6 GetPropA 1701->1708 1705 3231533 GetDlgItem 1702->1705 1706 32314fe 1702->1706 1703 32313c6 GetPropA 1707 3231636 1703->1707 1704->1704 1704->1714 1709 32313c6 GetPropA 1705->1709 1711 323151b SendMessageA 1706->1711 1706->1714 1710 323163e GetWindowTextA DrawTextA 1707->1710 1707->1714 1708->1716 1709->1714 1713 3231691 1710->1713 1711->1714 1712 32316f8 1712->1714 1719 3231710 DrawFocusRect 1712->1719 1713->1712 1715 32316c5 GetWindowLongA 1713->1715 1717 32316e2 DrawTextA 1715->1717 1718 32316d4 SetTextColor 1715->1718 1716->1703 1716->1714 1717->1712 1718->1717 1719->1714 1723 100018ec 1724 1000191b 1723->1724 1725 10001d3b 20 API calls 1724->1725 1726 10001922 1725->1726 1727 10001935 1726->1727 1728 10001929 1726->1728 1730 1000195c 1727->1730 1731 1000193f 1727->1731 1729 1000159e 2 API calls 1728->1729 1734 10001933 1729->1734 1732 10001962 1730->1732 1733 10001986 1730->1733 1735 10001825 3 API calls 1731->1735 1736 100018a1 3 API calls 1732->1736 1737 10001825 3 API calls 1733->1737 1738 10001944 1735->1738 1739 10001967 1736->1739 1737->1734 1740 100018a1 3 API calls 1738->1740 1742 1000159e 2 API calls 1739->1742 1741 1000194a 1740->1741 1743 1000159e 2 API calls 1741->1743 1744 1000196d GlobalFree 1742->1744 1745 10001950 GlobalFree 1743->1745 1744->1734 1746 10001981 GlobalFree 1744->1746 1745->1734 1746->1734 1747 1000102f 1748 10001561 3 API calls 1747->1748 1751 1000104b 1748->1751 1749 100010b3 1750 10001068 1753 100017fe 4 API calls 1750->1753 1751->1749 1751->1750 1752 100017fe 4 API calls 1751->1752 1752->1750 1754 10001078 1753->1754 1755 10001088 1754->1755 1756 1000107f GlobalSize 1754->1756 1757 1000108c GlobalAlloc 1755->1757 1758 1000109d 1755->1758 1756->1755 1759 10001825 3 API calls 1757->1759 1760 100010a8 GlobalFree 1758->1760 1759->1758 1760->1749 1312 10002930 1313 10002940 VirtualProtect 1312->1313 1314 1000297b 1312->1314 1313->1314 1761 3231c51 1764 3231c26 1761->1764 1765 3231fc2 2 API calls 1764->1765 1766 3231c2b 1765->1766 1315 3231855 GetProcessHeap HeapAlloc 1316 323188b 1315->1316 1317 323189a 1315->1317 1367 3231e27 1316->1367 1345 3231dd9 1317->1345 1320 3231895 1321 32318d7 1322 3231e27 2 API calls 1321->1322 1324 32318e1 GetProcessHeap 1322->1324 1323 32318a2 1323->1321 1350 3231252 GetClientRect 1323->1350 1325 3231b17 HeapFree 1324->1325 1325->1320 1327 32318cb 1328 3231dd9 2 API calls 1327->1328 1329 32318d3 1328->1329 1329->1321 1330 32318eb GetProcessHeap HeapReAlloc lstrcmpiA 1329->1330 1331 3231946 lstrcmpiA 1330->1331 1343 323192b 1330->1343 1332 323196d lstrcmpiA 1331->1332 1331->1343 1333 3231994 lstrcmpiA 1332->1333 1332->1343 1334 32319bb lstrcmpiA 1333->1334 1333->1343 1336 32319df lstrcmpiA 1334->1336 1334->1343 1335 3231a66 lstrcmpiA 1337 3231a72 1335->1337 1338 3231a77 CreateWindowExA SetPropA SendMessageA SendMessageA 1335->1338 1341 3231a03 lstrcmpiA 1336->1341 1336->1343 1337->1338 1339 3231b06 GetProcessHeap 1338->1339 1340 3231aeb SetWindowLongA 1338->1340 1339->1325 1340->1339 1342 3231a27 lstrcmpiA 1341->1342 1341->1343 1342->1343 1343->1335 1346 3231e20 1345->1346 1348 3231de3 1345->1348 1346->1323 1347 3231e11 GlobalFree 1347->1346 1348->1346 1348->1347 1349 3231dfd lstrcpynA 1348->1349 1349->1347 1351 3231dd9 2 API calls 1350->1351 1352 3231289 1351->1352 1353 32312fa 1352->1353 1370 3231329 lstrlenA CharPrevA 1352->1370 1353->1327 1356 3231dd9 2 API calls 1357 32312ad 1356->1357 1357->1353 1358 3231329 4 API calls 1357->1358 1359 32312c0 1358->1359 1360 3231dd9 2 API calls 1359->1360 1361 32312d2 1360->1361 1361->1353 1362 3231329 4 API calls 1361->1362 1363 32312e4 1362->1363 1364 3231dd9 2 API calls 1363->1364 1365 32312f6 1364->1365 1365->1353 1366 3231329 4 API calls 1365->1366 1366->1353 1368 3231e30 GlobalAlloc lstrcpynA 1367->1368 1369 3231e69 1367->1369 1368->1369 1369->1320 1371 323134d 1370->1371 1372 3231354 MulDiv 1371->1372 1373 3231369 1371->1373 1376 323129b 1372->1376 1375 323136e MapDialogRect 1373->1375 1373->1376 1375->1376 1376->1356 1767 100010b7 1768 100017fe 4 API calls 1767->1768 1769 100010ce GlobalFree 1768->1769 1383 3231c59 SendMessageA ShowWindow 1384 3231cde SetWindowLongA 1383->1384 1385 3231c8d 1383->1385 1386 3231c94 KiUserCallbackDispatcher IsDialogMessageA 1385->1386 1388 3231cdd 1385->1388 1386->1385 1387 3231cb1 IsDialogMessageA 1386->1387 1387->1385 1389 3231cc1 TranslateMessage DispatchMessageA 1387->1389 1388->1384 1389->1385 1390 3231759 1391 323178a 1390->1391 1399 3231fc2 1391->1399 1393 323179e GetDlgItem GetWindowRect MapWindowPoints CreateDialogParamA 1394 32317eb SetWindowPos SetWindowLongA GetProcessHeap HeapAlloc 1393->1394 1395 32317df 1393->1395 1398 3231e27 2 API calls 1394->1398 1396 3231e27 2 API calls 1395->1396 1397 32317e9 1396->1397 1398->1397 1400 3231dd9 2 API calls 1399->1400 1401 3231fd9 1400->1401 1401->1393 1770 3231bde 1771 3231fc2 2 API calls 1770->1771 1772 3231be3 KillTimer 1771->1772

            Callgraph

            • Executed
            • Not Executed
            • Opacity -> Relevance
            • Disassembly available
            callgraph 0 Function_03231B23 1 Function_10002A80 2 Function_10001000 28 Function_10001825 2->28 88 Function_100017FE 2->88 3 Function_10002981 4 Function_03231BA1 5 Function_03231021 6 Function_03231E27 5->6 85 Function_03231DD9 5->85 7 Function_03231C26 63 Function_03231FC2 7->63 8 Function_10002987 9 Function_03231329 49 Function_03231E6C 9->49 10 Function_1000120C 10->3 10->8 13 Function_10002A10 10->13 15 Function_10002995 10->15 27 Function_100029A3 10->27 34 Function_100029B1 10->34 36 Function_100029B7 10->36 43 Function_100029C3 10->43 48 Function_100029CE 10->48 55 Function_100029D4 10->55 58 Function_100029D8 10->58 60 Function_100029DC 10->60 62 Function_100029E0 10->62 75 Function_100029F0 10->75 11 Function_1000160E 12 Function_1000198F 12->10 20 Function_1000159E 12->20 23 Function_100018A1 12->23 12->28 37 Function_10001D3B 12->37 40 Function_10002440 12->40 44 Function_100025C4 12->44 45 Function_100014C7 12->45 47 Function_100027CC 12->47 81 Function_100023F6 12->81 89 Function_100025FE 12->89 14 Function_10002C10 16 Function_03231BB4 16->63 17 Function_03231C39 53 Function_03231BF1 17->53 18 Function_03231B3F 18->63 67 Function_032313C6 18->67 18->85 19 Function_03231DBD 21 Function_1000189E 22 Function_100023A1 41 Function_10001541 23->41 24 Function_03231D01 24->63 25 Function_03231480 25->67 26 Function_03231000 28->20 29 Function_03231F0E 29->29 30 Function_03231D0C 31 Function_1000102F 31->28 42 Function_10001641 31->42 54 Function_10001854 31->54 64 Function_10001561 31->64 31->88 32 Function_10002930 33 Function_10002B30 35 Function_100010B7 35->88 37->41 37->42 50 Function_10001550 37->50 59 Function_10001CD9 37->59 37->64 73 Function_1000176C 37->73 86 Function_1000187C 37->86 38 Function_100029BD 39 Function_10002A40 40->42 40->50 40->64 68 Function_100015E5 40->68 74 Function_1000276E 40->74 42->39 42->42 45->15 45->38 45->48 45->60 45->62 46 Function_032310EF 46->6 46->85 47->54 50->41 51 Function_03231B72 51->6 51->63 51->67 52 Function_03231CF2 53->63 53->67 56 Function_100010D6 56->11 56->20 56->54 56->64 56->68 57 Function_032313FB 59->42 61 Function_10001ADF 61->1 61->14 61->20 61->33 61->39 61->42 61->64 61->73 76 Function_10002BF0 61->76 63->49 63->85 64->41 65 Function_03231C41 65->53 66 Function_100029E4 68->50 69 Function_100013E7 69->36 69->38 69->43 69->48 69->55 69->58 69->60 69->62 69->66 82 Function_100029F9 69->82 69->86 70 Function_032314CA 70->67 71 Function_03231C49 71->53 72 Function_100018EC 72->20 72->23 72->28 72->37 73->1 73->33 77 Function_03231252 77->9 77->19 77->85 78 Function_03231852 79 Function_03231C51 79->7 80 Function_03231855 80->6 80->30 80->77 80->85 83 Function_03231759 83->6 83->63 84 Function_03231C59 86->54 87 Function_03231BDE 87->63 88->42 88->64 89->11 89->20 89->41 89->73
            APIs
              • Part of subcall function 10001541: GlobalAlloc.KERNEL32(00000040,10001577,?,?,10001804,?,10001017), ref: 10001549
              • Part of subcall function 10001561: lstrcpyA.KERNEL32(00000000,?,?,?,10001804,?,10001017), ref: 1000157E
              • Part of subcall function 10001561: GlobalFree.KERNEL32 ref: 1000158F
            • GlobalAlloc.KERNEL32(00000040,000014A4), ref: 10001E28
            • lstrcpyA.KERNEL32(00000008,?), ref: 10001E74
            • lstrcpyA.KERNEL32(00000408,?), ref: 10001E7E
            • GlobalFree.KERNEL32(00000000), ref: 10001E98
            • GlobalFree.KERNEL32(?), ref: 10001F80
            • GlobalFree.KERNEL32(?), ref: 10001F85
            • GlobalFree.KERNEL32(?), ref: 10001F8A
            • GlobalFree.KERNEL32(00000000), ref: 1000212C
            • lstrcpyA.KERNEL32(?,?), ref: 10002273
            • GetModuleHandleA.KERNEL32(00000008), ref: 100022DA
            • LoadLibraryA.KERNEL32(00000008), ref: 100022EB
            • GetProcAddress.KERNEL32(?,00000408), ref: 1000230E
            • lstrcatA.KERNEL32(00000408,10004024), ref: 10002320
            • GetProcAddress.KERNEL32(?,00000408), ref: 1000232D
            Memory Dump Source
            • Source File: 00000000.00000002.2293688046.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
            • Associated: 00000000.00000002.2293593121.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
            • Associated: 00000000.00000002.2293728896.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
            • Associated: 00000000.00000002.2293767980.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_10000000_SetupGLG-CE-4-4-x64-vs2015.jbxd
            Similarity
            • API ID: Global$Free$lstrcpy$AddressAllocProc$HandleLibraryLoadModulelstrcat
            • String ID:
            • API String ID: 2432367840-0
            • Opcode ID: ee092e71ca505709d651e0729bf6a215d1fa5f7789b41da9f2bb1e621745af8d
            • Instruction ID: 43630dbe77052cbd99e7b50fc19318fc31bc1fc88c17e7e17ecc67392abc93a9
            • Opcode Fuzzy Hash: ee092e71ca505709d651e0729bf6a215d1fa5f7789b41da9f2bb1e621745af8d
            • Instruction Fuzzy Hash: 94029C71D0464ADFEB60CFA4C8807EEBBF4FB043C4F21852AE5A5A7189D7749A81DB50
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 300 32313fb-3231407 301 3231409-323140d 300->301 302 3231428-3231446 CallWindowProcA 300->302 301->302 303 323140f-3231422 301->303 304 3231478-323147a 302->304 305 3231448-323144a 302->305 303->302 309 3231424-3231426 303->309 307 323147b-323147d 304->307 305->304 306 323144c-3231472 DestroyWindow GetProcessHeap HeapFree 305->306 306->304 309->307
            APIs
            • CallWindowProcA.USER32(?,?,?,?), ref: 0323143B
            • DestroyWindow.USER32 ref: 03231452
            • GetProcessHeap.KERNEL32(00000000), ref: 0323145F
            • HeapFree.KERNEL32(00000000), ref: 03231466
            Memory Dump Source
            • Source File: 00000000.00000002.2291376581.0000000003231000.00000020.00000001.01000000.00000006.sdmp, Offset: 03230000, based on PE: true
            • Associated: 00000000.00000002.2291311131.0000000003230000.00000002.00000001.01000000.00000006.sdmpDownload File
            • Associated: 00000000.00000002.2291446774.0000000003233000.00000002.00000001.01000000.00000006.sdmpDownload File
            • Associated: 00000000.00000002.2291509279.0000000003234000.00000008.00000001.01000000.00000006.sdmpDownload File
            • Associated: 00000000.00000002.2291572148.0000000003237000.00000002.00000001.01000000.00000006.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_3230000_SetupGLG-CE-4-4-x64-vs2015.jbxd
            Similarity
            • API ID: HeapWindow$CallDestroyFreeProcProcess
            • String ID:
            • API String ID: 1278960361-0
            • Opcode ID: 576edac496230e0772c882ac7b8172c0ff73bbada344c8fb5bd3b6154e847376
            • Instruction ID: 508b0512f755fce8b73375a488485bbcb837ff1ca9d46c8dd9594453ea334cf9
            • Opcode Fuzzy Hash: 576edac496230e0772c882ac7b8172c0ff73bbada344c8fb5bd3b6154e847376
            • Instruction Fuzzy Hash: 1A019232520206ABCB11FF54FC0C9E937B9FB4A322B14C015F75886014C33284A5DFA0
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            APIs
            • GetProcessHeap.KERNEL32(00000008,?), ref: 0323186E
            • HeapAlloc.KERNEL32(00000000), ref: 03231871
            • GetProcessHeap.KERNEL32(00000000,00000000,error,00000000,00000000), ref: 032318E4
            • HeapFree.KERNEL32(00000000), ref: 03231B18
              • Part of subcall function 03231E27: GlobalAlloc.KERNELBASE(00000040,?,?,032310BE,error,?,00000104), ref: 03231E3C
              • Part of subcall function 03231E27: lstrcpynA.KERNEL32(00000004,?,?,032310BE,error,?,00000104), ref: 03231E52
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.2291376581.0000000003231000.00000020.00000001.01000000.00000006.sdmp, Offset: 03230000, based on PE: true
            • Associated: 00000000.00000002.2291311131.0000000003230000.00000002.00000001.01000000.00000006.sdmpDownload File
            • Associated: 00000000.00000002.2291446774.0000000003233000.00000002.00000001.01000000.00000006.sdmpDownload File
            • Associated: 00000000.00000002.2291509279.0000000003234000.00000008.00000001.01000000.00000006.sdmpDownload File
            • Associated: 00000000.00000002.2291572148.0000000003237000.00000002.00000001.01000000.00000006.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_3230000_SetupGLG-CE-4-4-x64-vs2015.jbxd
            Similarity
            • API ID: Heap$AllocProcess$FreeGloballstrcpyn
            • String ID: BUTTON$COMBOBOX$EDIT$LINK$LISTBOX$NSIS: nsControl pointer property$RICHEDIT_CLASS$RichEdit$STATIC$error
            • API String ID: 1913068523-3375361224
            • Opcode ID: 44249ab00138c691c76a286b153be85dc8e11748ed142d19655bd0817c70e118
            • Instruction ID: cda8d4895556149a2d63681881f5ed803e279cf4976c9196ec1ff42839624742
            • Opcode Fuzzy Hash: 44249ab00138c691c76a286b153be85dc8e11748ed142d19655bd0817c70e118
            • Instruction Fuzzy Hash: D981A7F6A20304ABD710FB91ED88FEEBBFCAB0A304F118055E609B7145D775B9948B60
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            APIs
            • GetDlgItem.USER32(?,00000000), ref: 032317A0
            • GetWindowRect.USER32(00000000,?), ref: 032317AB
            • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 032317BB
            • CreateDialogParamA.USER32(00000001,?,032314CA,00000000), ref: 032317D0
            • SetWindowPos.USER32(00000000,00000000,?,?,?,?,00000014), ref: 03231803
            • SetWindowLongA.USER32(?,00000004,032313FB), ref: 03231811
            • GetProcessHeap.KERNEL32(00000008,00000000), ref: 0323182B
            • HeapAlloc.KERNEL32(00000000), ref: 03231832
              • Part of subcall function 03231E27: GlobalAlloc.KERNELBASE(00000040,?,?,032310BE,error,?,00000104), ref: 03231E3C
              • Part of subcall function 03231E27: lstrcpynA.KERNEL32(00000004,?,?,032310BE,error,?,00000104), ref: 03231E52
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.2291376581.0000000003231000.00000020.00000001.01000000.00000006.sdmp, Offset: 03230000, based on PE: true
            • Associated: 00000000.00000002.2291311131.0000000003230000.00000002.00000001.01000000.00000006.sdmpDownload File
            • Associated: 00000000.00000002.2291446774.0000000003233000.00000002.00000001.01000000.00000006.sdmpDownload File
            • Associated: 00000000.00000002.2291509279.0000000003234000.00000008.00000001.01000000.00000006.sdmpDownload File
            • Associated: 00000000.00000002.2291572148.0000000003237000.00000002.00000001.01000000.00000006.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_3230000_SetupGLG-CE-4-4-x64-vs2015.jbxd
            Similarity
            • API ID: Window$AllocHeap$CreateDialogGlobalItemLongParamPointsProcessRectlstrcpyn
            • String ID: error
            • API String ID: 1928716940-1574812785
            • Opcode ID: c09de5340236c0601f9797a995696ffaca47a1105358b74b873518f6faddc679
            • Instruction ID: 4fff281f834446db4699bfde88818cb54727918afc25ee224150833417808ac8
            • Opcode Fuzzy Hash: c09de5340236c0601f9797a995696ffaca47a1105358b74b873518f6faddc679
            • Instruction Fuzzy Hash: EC2119B5910205AFCB00FFA5FD4DDEE7BB9FB4A701B208009F6199B148D7726554CBA0
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            APIs
            • SendMessageA.USER32(?,0000040D,00000000), ref: 03231C71
            • ShowWindow.USER32(00000008), ref: 03231C7F
            • KiUserCallbackDispatcher.NTDLL(?,00000000,00000000,00000000), ref: 03231C9B
            • IsDialogMessageA.USER32(?), ref: 03231CAB
            • IsDialogMessageA.USER32(?), ref: 03231CBB
            • TranslateMessage.USER32(?), ref: 03231CC5
            • DispatchMessageA.USER32(?), ref: 03231CCF
            • SetWindowLongA.USER32(?,00000004), ref: 03231CE9
            Memory Dump Source
            • Source File: 00000000.00000002.2291376581.0000000003231000.00000020.00000001.01000000.00000006.sdmp, Offset: 03230000, based on PE: true
            • Associated: 00000000.00000002.2291311131.0000000003230000.00000002.00000001.01000000.00000006.sdmpDownload File
            • Associated: 00000000.00000002.2291446774.0000000003233000.00000002.00000001.01000000.00000006.sdmpDownload File
            • Associated: 00000000.00000002.2291509279.0000000003234000.00000008.00000001.01000000.00000006.sdmpDownload File
            • Associated: 00000000.00000002.2291572148.0000000003237000.00000002.00000001.01000000.00000006.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_3230000_SetupGLG-CE-4-4-x64-vs2015.jbxd
            Similarity
            • API ID: Message$DialogWindow$CallbackDispatchDispatcherLongSendShowTranslateUser
            • String ID:
            • API String ID: 4159918924-0
            • Opcode ID: c0781f3450378f13712f46fd5e08bbb4ee08052560190dd8249964999ee216aa
            • Instruction ID: db428087b850155a262aad5e86d09dc09f52b88c7353017573839b8cc7b928a8
            • Opcode Fuzzy Hash: c0781f3450378f13712f46fd5e08bbb4ee08052560190dd8249964999ee216aa
            • Instruction Fuzzy Hash: BF111B7580020AEBCB11FBA5FD0DEDA7F7EFB4A701B408011F64596018D7359559CBA0
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 243 1000198f-100019cb call 10001d3b 247 100019d1-100019d5 243->247 248 10001adc-10001ade 243->248 249 100019d7-100019dd call 100023f6 247->249 250 100019de-100019eb call 10002440 247->250 249->250 255 10001a1b-10001a22 250->255 256 100019ed-100019f2 250->256 257 10001a42-10001a46 255->257 258 10001a24-10001a40 call 100025fe call 100018a1 call 1000159e GlobalFree 255->258 259 100019f4-100019f5 256->259 260 10001a0d-10001a10 256->260 264 10001a84-10001a8a call 100025fe 257->264 265 10001a48-10001a82 call 100018a1 call 100025fe 257->265 281 10001a8b-10001a8f 258->281 262 100019f7-100019f8 259->262 263 100019fd-100019fe call 1000120c 259->263 260->255 266 10001a12-10001a13 call 100014c7 260->266 270 10001a05-10001a0b call 100027cc 262->270 271 100019fa-100019fb 262->271 277 10001a03 263->277 264->281 265->281 274 10001a18 266->274 280 10001a1a 270->280 271->255 271->263 274->280 277->274 280->255 286 10001a91-10001a9f call 100025c4 281->286 287 10001acc-10001ad3 281->287 293 10001aa1-10001aa4 286->293 294 10001ab7-10001abe 286->294 287->248 289 10001ad5-10001ad6 GlobalFree 287->289 289->248 293->294 295 10001aa6-10001aae 293->295 294->287 296 10001ac0-10001acb call 10001825 294->296 295->294 297 10001ab0-10001ab1 FreeLibrary 295->297 296->287 297->294
            APIs
              • Part of subcall function 10001D3B: GlobalFree.KERNEL32(?), ref: 10001F80
              • Part of subcall function 10001D3B: GlobalFree.KERNEL32(?), ref: 10001F85
              • Part of subcall function 10001D3B: GlobalFree.KERNEL32(?), ref: 10001F8A
            • GlobalFree.KERNEL32(00000000), ref: 10001A3A
            • FreeLibrary.KERNEL32(?), ref: 10001AB1
            • GlobalFree.KERNEL32(00000000), ref: 10001AD6
              • Part of subcall function 100023F6: GlobalAlloc.KERNEL32(00000040,E8002080), ref: 10002428
              • Part of subcall function 100027CC: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,?,10001A0B,00000000), ref: 1000281C
              • Part of subcall function 100018A1: lstrcpyA.KERNEL32(00000000,10004018,00000000,10001967,00000000), ref: 100018BA
              • Part of subcall function 100025FE: wsprintfA.USER32 ref: 1000265F
              • Part of subcall function 100025FE: GlobalFree.KERNEL32(?), ref: 10002728
              • Part of subcall function 100025FE: GlobalFree.KERNEL32(00000000), ref: 10002751
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.2293688046.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
            • Associated: 00000000.00000002.2293593121.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
            • Associated: 00000000.00000002.2293728896.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
            • Associated: 00000000.00000002.2293767980.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_10000000_SetupGLG-CE-4-4-x64-vs2015.jbxd
            Similarity
            • API ID: Global$Free$Alloc$Librarylstrcpywsprintf
            • String ID:
            • API String ID: 1767494692-3916222277
            • Opcode ID: 6e0759a576b18076926cce8c598bb7c3c4ce6d2cf8641f24577731197bddaade
            • Instruction ID: 73a644c0497f06cd708a10c3248ea791f84cf5318f3d9e6ca3c0cc3a1fe5f0c9
            • Opcode Fuzzy Hash: 6e0759a576b18076926cce8c598bb7c3c4ce6d2cf8641f24577731197bddaade
            • Instruction Fuzzy Hash: 8031A075601245AAFB41DF649CC5BDA3BE8FF062D0F148429F9066A09FCF749845CBA2
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            APIs
            • CreateMutexA.KERNEL32(00000000), ref: 100012CB
            • GetLastError.KERNEL32 ref: 100013D2
            Memory Dump Source
            • Source File: 00000000.00000002.2293688046.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
            • Associated: 00000000.00000002.2293593121.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
            • Associated: 00000000.00000002.2293728896.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
            • Associated: 00000000.00000002.2293767980.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_10000000_SetupGLG-CE-4-4-x64-vs2015.jbxd
            Similarity
            • API ID: CreateErrorLastMutex
            • String ID:
            • API String ID: 1925916568-0
            • Opcode ID: e37e7e391b3a2b8b5636dc6aebf24869d58b81a53228d5294debfeeb9962e7db
            • Instruction ID: f07c43787ce958523a2b1e991860d2c35ff6be18a2ffa2491c02e46e3495c162
            • Opcode Fuzzy Hash: e37e7e391b3a2b8b5636dc6aebf24869d58b81a53228d5294debfeeb9962e7db
            • Instruction Fuzzy Hash: B75183FA904214DFFB20DFA4DC8279977A4EB443D4F21842AFA04E721DDB34A990CB55
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 385 3231e27-3231e2e 386 3231e30-3231e68 GlobalAlloc lstrcpynA 385->386 387 3231e69 385->387 386->387
            APIs
            • GlobalAlloc.KERNELBASE(00000040,?,?,032310BE,error,?,00000104), ref: 03231E3C
            • lstrcpynA.KERNEL32(00000004,?,?,032310BE,error,?,00000104), ref: 03231E52
            Memory Dump Source
            • Source File: 00000000.00000002.2291376581.0000000003231000.00000020.00000001.01000000.00000006.sdmp, Offset: 03230000, based on PE: true
            • Associated: 00000000.00000002.2291311131.0000000003230000.00000002.00000001.01000000.00000006.sdmpDownload File
            • Associated: 00000000.00000002.2291446774.0000000003233000.00000002.00000001.01000000.00000006.sdmpDownload File
            • Associated: 00000000.00000002.2291509279.0000000003234000.00000008.00000001.01000000.00000006.sdmpDownload File
            • Associated: 00000000.00000002.2291572148.0000000003237000.00000002.00000001.01000000.00000006.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_3230000_SetupGLG-CE-4-4-x64-vs2015.jbxd
            Similarity
            • API ID: AllocGloballstrcpyn
            • String ID:
            • API String ID: 3204721840-0
            • Opcode ID: 47cc824cd7d80ef56d54790c2996705fc86d660798ed5d6ba30c20110018d1b1
            • Instruction ID: 13d61b3b91bf76369ad78ce3e82330116a7b9641c29ef40038fdd151d76ee0d1
            • Opcode Fuzzy Hash: 47cc824cd7d80ef56d54790c2996705fc86d660798ed5d6ba30c20110018d1b1
            • Instruction Fuzzy Hash: 97E0C279111640DFC300EF58F948A95B7A8FB0E751B60C416FA8A87218C336A840CBA0
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 388 10002930-1000293e 389 10002940-10002976 VirtualProtect 388->389 390 1000297b-1000297e 388->390 389->390
            APIs
            • VirtualProtect.KERNEL32(1000404C,00000004,00000040,1000403C), ref: 1000294E
            Memory Dump Source
            • Source File: 00000000.00000002.2293688046.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
            • Associated: 00000000.00000002.2293593121.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
            • Associated: 00000000.00000002.2293728896.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
            • Associated: 00000000.00000002.2293767980.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_10000000_SetupGLG-CE-4-4-x64-vs2015.jbxd
            Similarity
            • API ID: ProtectVirtual
            • String ID:
            • API String ID: 544645111-0
            • Opcode ID: 34d967791fa0c81937acb5e832d60935bd6fac481f559dacb71f15d92aed8369
            • Instruction ID: 48d6293a520ab1310b80528f385a012c899c9e0ceb66e9e696cbd892b99779f9
            • Opcode Fuzzy Hash: 34d967791fa0c81937acb5e832d60935bd6fac481f559dacb71f15d92aed8369
            • Instruction Fuzzy Hash: 1BE0AEF15092A0DEF360DF688CC47023EE4A3983C5B03842AE348F6269EB3841448B19
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 391 10001541-1000154f GlobalAlloc
            APIs
            • GlobalAlloc.KERNEL32(00000040,10001577,?,?,10001804,?,10001017), ref: 10001549
            Memory Dump Source
            • Source File: 00000000.00000002.2293688046.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
            • Associated: 00000000.00000002.2293593121.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
            • Associated: 00000000.00000002.2293728896.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
            • Associated: 00000000.00000002.2293767980.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_10000000_SetupGLG-CE-4-4-x64-vs2015.jbxd
            Similarity
            • API ID: AllocGlobal
            • String ID:
            • API String ID: 3761449716-0
            • Opcode ID: 7b5eed81e2901482d8b61a1c6600ff8eb3952a21cb33a114867dcac47047f9af
            • Instruction ID: 305db27d9feb3ad942446de8fc5e9d5ce911d10906235a569225c64140842302
            • Opcode Fuzzy Hash: 7b5eed81e2901482d8b61a1c6600ff8eb3952a21cb33a114867dcac47047f9af
            • Instruction Fuzzy Hash: 86A002B25415609BFE466BD08D9EF463F25F744781F128040E719650B8CA750064DF19
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 392 32310ef-3231183 call 3231dd9 * 3 lstrcmpiA GetFileAttributesA 399 32311a7-32311ae 392->399 400 3231185-3231187 392->400 402 32311b0-32311b6 lstrcpyA 399->402 403 32311bc-32311c5 399->403 400->399 401 3231189-32311a0 lstrcpyA 400->401 401->399 402->403 404 32311c7-32311ca 403->404 405 32311de-32311fb GetCurrentDirectoryA 403->405 406 32311d2-32311d3 CharNextA 404->406 407 32311cc-32311d0 404->407 408 3231205 GetOpenFileNameA 405->408 409 32311fd-3231203 GetSaveFileNameA 405->409 410 32311d9-32311dc 406->410 407->410 411 3231207-3231209 408->411 409->411 410->404 410->405 412 3231235-323123a 411->412 413 323120b-3231216 CommDlgExtendedError 411->413 414 3231241-3231251 call 3231e27 SetCurrentDirectoryA 412->414 415 3231218-3231225 413->415 416 323123c 413->416 418 3231227-323122d GetSaveFileNameA 415->418 419 323122f GetOpenFileNameA 415->419 416->414 420 3231231-3231233 418->420 419->420 420->412 420->416
            APIs
              • Part of subcall function 03231DD9: lstrcpynA.KERNEL32(03231054,?,?,?,03231054,?), ref: 03231E06
              • Part of subcall function 03231DD9: GlobalFree.KERNEL32 ref: 03231E16
            • lstrcmpiA.KERNEL32(?,save), ref: 03231168
            • GetFileAttributesA.KERNEL32(032348A0), ref: 0323117A
            • lstrcpyA.KERNEL32(03234CA0,032348A0), ref: 03231193
            • lstrcpyA.KERNEL32(032344A0,All Files|*.*), ref: 032311B6
            • CharNextA.USER32(032344A0), ref: 032311D3
            • GetCurrentDirectoryA.KERNEL32(00000400,032340A0), ref: 032311E9
            • GetSaveFileNameA.COMDLG32(0000004C), ref: 032311FD
            • GetOpenFileNameA.COMDLG32(0000004C), ref: 03231205
            • CommDlgExtendedError.COMDLG32 ref: 0323120B
            • GetSaveFileNameA.COMDLG32(0000004C), ref: 03231227
            • GetOpenFileNameA.COMDLG32(0000004C), ref: 0323122F
            • SetCurrentDirectoryA.KERNEL32(032340A0,032348A0), ref: 03231247
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.2291376581.0000000003231000.00000020.00000001.01000000.00000006.sdmp, Offset: 03230000, based on PE: true
            • Associated: 00000000.00000002.2291311131.0000000003230000.00000002.00000001.01000000.00000006.sdmpDownload File
            • Associated: 00000000.00000002.2291446774.0000000003233000.00000002.00000001.01000000.00000006.sdmpDownload File
            • Associated: 00000000.00000002.2291509279.0000000003234000.00000008.00000001.01000000.00000006.sdmpDownload File
            • Associated: 00000000.00000002.2291572148.0000000003237000.00000002.00000001.01000000.00000006.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_3230000_SetupGLG-CE-4-4-x64-vs2015.jbxd
            Similarity
            • API ID: File$Name$CurrentDirectoryOpenSavelstrcpy$AttributesCharCommErrorExtendedFreeGlobalNextlstrcmpilstrcpyn
            • String ID: All Files|*.*$L$save
            • API String ID: 3853173656-601108453
            • Opcode ID: a89ce08cc1b8cda1d44a4c1e0051b677e52558c32382871819aba3f3b43a772d
            • Instruction ID: 3f6b757cbb08352cc0f129024acc64cb0fdb172cd1be97099bf09d6390db30b1
            • Opcode Fuzzy Hash: a89ce08cc1b8cda1d44a4c1e0051b677e52558c32382871819aba3f3b43a772d
            • Instruction Fuzzy Hash: 504103F9A24388AFD710FF65F84CBDE7FA8EB07710F044056E586E6145C7B4A5948760
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 422 32314ca-32314dc 423 3231722-323172a 422->423 424 32314e2-32314e8 422->424 425 3231750 423->425 426 323172c 423->426 427 3231618-3231638 call 32313c6 424->427 428 32314ee-32314f1 424->428 433 3231752-3231756 425->433 432 323172e-323174e RemovePropA 426->432 427->425 440 323163e-323168f GetWindowTextA DrawTextA 427->440 429 32315d7-32315e0 call 32313c6 428->429 430 32314f7-32314fc 428->430 429->425 447 32315e6-32315ef 429->447 434 3231533-323154d GetDlgItem call 32313c6 430->434 435 32314fe-3231503 430->435 432->425 432->432 434->425 449 3231553-323155c 434->449 435->425 438 3231509-323150e 435->438 442 3231510-3231515 438->442 443 323151b-323152e SendMessageA 438->443 445 3231691 440->445 446 3231694-323169b 440->446 442->425 442->443 443->433 445->446 450 32316a8-32316ac 446->450 451 323169d-32316a5 446->451 447->425 448 32315f5-3231610 447->448 448->427 454 323156b-3231570 449->454 455 323155e-3231564 449->455 452 32316f8-32316fc 450->452 453 32316ae-32316bd 450->453 451->450 459 3231704-3231708 452->459 460 32316fe-3231702 452->460 456 32316c5-32316d2 GetWindowLongA 453->456 457 32316bf 453->457 463 3231572-3231576 454->463 464 3231578-323157c 454->464 461 3231566-3231569 455->461 462 32315cf-32315d5 455->462 465 32316e2-32316f6 DrawTextA 456->465 466 32316d4-32316dc SetTextColor 456->466 457->456 467 323170a-323170e 459->467 468 323171d-3231720 459->468 460->459 460->467 461->454 461->462 469 323159c-323159e 462->469 463->464 470 3231596 463->470 471 3231584-3231588 464->471 472 323157e-3231582 464->472 465->452 466->465 467->468 477 3231710-3231717 DrawFocusRect 467->477 468->433 469->425 476 32315a4-32315b7 469->476 470->469 473 3231590-3231594 471->473 474 323158a-323158e 471->474 472->470 472->471 473->470 478 32315bc-32315bf 473->478 474->473 474->478 476->425 477->468 478->425 481 32315c5-32315c9 478->481 481->425 481->462
            APIs
            • SendMessageA.USER32(?,?,?), ref: 03231528
            • GetDlgItem.USER32(?,?), ref: 0323153B
            • GetWindowTextA.USER32(?,00000000,00000400), ref: 0323165E
            • DrawTextA.USER32(?,00000000,000000FF,?,00000414), ref: 0323167F
            • GetWindowLongA.USER32(?,000000EB), ref: 032316CA
            • SetTextColor.GDI32(?,00FF0000), ref: 032316DC
            • DrawTextA.USER32(?,00000000,000000FF,00000000,?), ref: 032316F6
            • DrawFocusRect.USER32(?,00000010), ref: 03231717
            • RemovePropA.USER32(00000000,NSIS: nsControl pointer property), ref: 0323173B
            Strings
            • NSIS: nsControl pointer property, xrefs: 03231733
            Memory Dump Source
            • Source File: 00000000.00000002.2291376581.0000000003231000.00000020.00000001.01000000.00000006.sdmp, Offset: 03230000, based on PE: true
            • Associated: 00000000.00000002.2291311131.0000000003230000.00000002.00000001.01000000.00000006.sdmpDownload File
            • Associated: 00000000.00000002.2291446774.0000000003233000.00000002.00000001.01000000.00000006.sdmpDownload File
            • Associated: 00000000.00000002.2291509279.0000000003234000.00000008.00000001.01000000.00000006.sdmpDownload File
            • Associated: 00000000.00000002.2291572148.0000000003237000.00000002.00000001.01000000.00000006.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_3230000_SetupGLG-CE-4-4-x64-vs2015.jbxd
            Similarity
            • API ID: Text$Draw$Window$ColorFocusItemLongMessagePropRectRemoveSend
            • String ID: NSIS: nsControl pointer property
            • API String ID: 2331901045-1714965683
            • Opcode ID: 748a2fc83a3b9dbbf87efe90d8acd8f6867141f0306703160c3c1a90c2e80d9e
            • Instruction ID: f334e0202248d6578acfd9abdb1a0864b3ee35d6511d37d2cdba73c3cecdda3d
            • Opcode Fuzzy Hash: 748a2fc83a3b9dbbf87efe90d8acd8f6867141f0306703160c3c1a90c2e80d9e
            • Instruction Fuzzy Hash: C871D4F05202069FDF21EF54DC88BEAB7A9FF06300F1C8565E9059A299C771E8E5CB60
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 483 100025fe-10002617 484 10002619-1000261d 483->484 485 10002623 484->485 486 1000261f-10002621 484->486 487 10002625-10002633 call 10001541 485->487 486->487 490 10002706-1000270c lstrcpyA 487->490 491 10002639-1000263a 487->491 494 10002712-10002717 490->494 492 10002640-10002641 491->492 493 100026ff-10002701 491->493 495 10002647-10002648 492->495 496 100026ef-100026fa call 1000176c 492->496 497 10002659-1000265f wsprintfA 493->497 498 10002719-10002720 494->498 499 1000272e-10002733 494->499 500 100026c6-100026d7 lstrlenA 495->500 501 1000264a-1000264b 495->501 504 10002665-10002668 496->504 497->504 502 10002722-10002725 498->502 503 10002727-10002728 GlobalFree 498->503 505 10002750-10002762 GlobalFree 499->505 506 10002735-10002738 499->506 514 100026d9 500->514 515 100026dc-100026ed lstrcpynA 500->515 510 100026b0-100026c4 WideCharToMultiByte 501->510 511 1000264d-1000264e 501->511 502->499 502->503 503->499 504->494 505->484 509 10002768-1000276d 505->509 512 10002742-10002744 506->512 513 1000273a-10002740 call 1000159e 506->513 510->494 516 10002650-10002651 511->516 517 1000266d-100026a6 GlobalAlloc StringFromGUID2 WideCharToMultiByte GlobalFree 511->517 512->505 519 10002746-1000274e call 1000160e 512->519 524 1000274f 513->524 514->515 520 100026ac-100026ae 515->520 516->494 521 10002657 516->521 517->520 519->524 520->494 521->497 524->505
            APIs
            • wsprintfA.USER32 ref: 1000265F
            • GlobalAlloc.KERNEL32(00000040,?,?,?,?,00000000,00000001,10001A8A,00000000), ref: 10002677
            • StringFromGUID2.OLE32(?,00000000,?,?,?,?,00000000,00000001,10001A8A,00000000), ref: 1000268A
            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000000,?,00000000,00000000,?,?,?,00000000,00000001,10001A8A,00000000), ref: 1000269F
            • GlobalFree.KERNEL32(00000000), ref: 100026A6
              • Part of subcall function 1000160E: lstrcpyA.KERNEL32(-10004047,00000000,?,1000118F,?,00000000), ref: 10001636
            • GlobalFree.KERNEL32(?), ref: 10002728
            • GlobalFree.KERNEL32(00000000), ref: 10002751
            Memory Dump Source
            • Source File: 00000000.00000002.2293688046.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
            • Associated: 00000000.00000002.2293593121.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
            • Associated: 00000000.00000002.2293728896.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
            • Associated: 00000000.00000002.2293767980.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_10000000_SetupGLG-CE-4-4-x64-vs2015.jbxd
            Similarity
            • API ID: Global$Free$AllocByteCharFromMultiStringWidelstrcpywsprintf
            • String ID:
            • API String ID: 2278267121-0
            • Opcode ID: f2d90fb7604344b88e62606892e29dab83ffb9f5e480ef13eb80547e1e232e8e
            • Instruction ID: 08b3d8036d164c5881487be7a8a394305a4816547ccba51f0c52e2d45aca7b17
            • Opcode Fuzzy Hash: f2d90fb7604344b88e62606892e29dab83ffb9f5e480ef13eb80547e1e232e8e
            • Instruction Fuzzy Hash: 97419D71109555EFF712DF24CC88E2BBBEDFB843C0B124519FA45C616DDB32AC509A21
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 526 10002440-10002454 527 10002458-1000246f 526->527 528 10002471-10002476 527->528 529 1000249b-100024a0 call 10001550 527->529 528->529 530 10002478-1000247b 528->530 534 100024a5 529->534 532 10002484-10002486 530->532 533 1000247d-10002482 call 10001561 530->533 537 10002496-10002499 532->537 538 10002488-1000248b 532->538 535 100024a6-100024af 533->535 534->535 539 100024b1-100024b3 535->539 540 100024b5 535->540 537->535 538->537 542 1000248d-10002494 call 100015e5 538->542 543 100024b7-100024bf 539->543 540->543 542->534 545 100024c5-100024c8 543->545 546 1000258a 543->546 549 10002582-10002588 call 10001641 545->549 550 100024ce-100024d1 545->550 548 1000258d-10002599 GlobalFree 546->548 551 1000259b-100025a9 548->551 552 100025be-100025c3 548->552 565 1000256f-10002572 549->565 553 10002574-10002580 call 10001641 550->553 554 100024d7-100024da 550->554 556 100025b5-100025b9 551->556 557 100025ab-100025b0 551->557 553->548 558 100024e0 554->558 559 10002566-1000256c call 10001550 554->559 556->527 557->527 558->548 563 100024e6-100024e9 558->563 559->565 567 10002515-10002540 GlobalAlloc MultiByteToWideChar 563->567 568 100024eb-100024ee 563->568 565->548 569 10002562-10002564 567->569 570 10002542-10002560 GlobalAlloc GlobalFree 567->570 568->548 571 100024f4-100024fd lstrlenA 568->571 569->548 570->548 571->548 572 10002503-10002513 call 10001641 call 1000276e 571->572 572->548
            APIs
            • lstrlenA.KERNEL32(?), ref: 100024F5
            • GlobalAlloc.KERNEL32(00000040,?), ref: 1000251F
            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 10002537
            • GlobalAlloc.KERNEL32(00000040,00000010), ref: 10002546
            • CLSIDFromString.OLE32(00000000,00000000), ref: 10002553
            • GlobalFree.KERNEL32(00000000), ref: 1000255A
            • GlobalFree.KERNEL32(00000000), ref: 1000258E
              • Part of subcall function 10001550: lstrcpyA.KERNEL32(00000000,?,10001607,?,100011A1,-000000A0), ref: 1000155A
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.2293688046.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
            • Associated: 00000000.00000002.2293593121.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
            • Associated: 00000000.00000002.2293728896.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
            • Associated: 00000000.00000002.2293767980.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_10000000_SetupGLG-CE-4-4-x64-vs2015.jbxd
            Similarity
            • API ID: Global$AllocFree$ByteCharFromMultiStringWidelstrcpylstrlen
            • String ID: @Hbv
            • API String ID: 520554397-712279669
            • Opcode ID: 73698bcf168bc25748ca8d9a57d83aa9733e480b4e517d970f119df6c2bd3c01
            • Instruction ID: 5e8646e4445d362173c86146a51869b75f136194909619477c3c659b9c9ef311
            • Opcode Fuzzy Hash: 73698bcf168bc25748ca8d9a57d83aa9733e480b4e517d970f119df6c2bd3c01
            • Instruction Fuzzy Hash: 5041BB71505B02DFF324CF248C94B6AB7F8FB443E2F614919F946DA189DB70E8808B66
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 578 3231021-3231056 call 3231dd9 581 32310b4-32310be call 3231e27 578->581 582 3231058-323106b call 3231dd9 578->582 588 32310ec-32310ee 581->588 582->581 587 323106d-32310b2 SHBrowseForFolderA 582->587 587->581 589 32310c0-32310d0 SHGetPathFromIDListA 587->589 590 32310d2-32310d9 589->590 591 32310db 589->591 592 32310e0-32310e6 call 3231e27 CoTaskMemFree 590->592 591->592 592->588
            APIs
              • Part of subcall function 03231DD9: lstrcpynA.KERNEL32(03231054,?,?,?,03231054,?), ref: 03231E06
              • Part of subcall function 03231DD9: GlobalFree.KERNEL32 ref: 03231E16
            • SHBrowseForFolderA.SHELL32(?,?,00000400,?,00000104), ref: 032310A8
            • SHGetPathFromIDListA.SHELL32(00000000,?), ref: 032310C8
            • CoTaskMemFree.OLE32(00000000,error), ref: 032310E6
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.2291376581.0000000003231000.00000020.00000001.01000000.00000006.sdmp, Offset: 03230000, based on PE: true
            • Associated: 00000000.00000002.2291311131.0000000003230000.00000002.00000001.01000000.00000006.sdmpDownload File
            • Associated: 00000000.00000002.2291446774.0000000003233000.00000002.00000001.01000000.00000006.sdmpDownload File
            • Associated: 00000000.00000002.2291509279.0000000003234000.00000008.00000001.01000000.00000006.sdmpDownload File
            • Associated: 00000000.00000002.2291572148.0000000003237000.00000002.00000001.01000000.00000006.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_3230000_SetupGLG-CE-4-4-x64-vs2015.jbxd
            Similarity
            • API ID: Free$BrowseFolderFromGlobalListPathTasklstrcpyn
            • String ID: E$error
            • API String ID: 1728609016-2359134700
            • Opcode ID: 50e267ea21f4c66099dfd817a3531616eabb7cf27d6056baccec4380b0ed93d1
            • Instruction ID: fc178c9dfac62370b4a5130ed911d881ab7444062c0bc71c93518e121ea8ef42
            • Opcode Fuzzy Hash: 50e267ea21f4c66099dfd817a3531616eabb7cf27d6056baccec4380b0ed93d1
            • Instruction Fuzzy Hash: D8214DB59212199FCB10EF91E944BDE77F8AB0A751F008192E905E7100E775E6948FA1
            Uniqueness

            Uniqueness Score: -1.00%

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 595 10001adf-10001b24 call 10001561 * 2 call 10001641 602 10001b26-10001b28 595->602 603 10001b4a-10001b50 595->603 602->603 604 10001b2a-10001b47 call 10001561 call 10001641 GlobalFree 602->604 605 10001c16-10001c19 603->605 606 10001b56 603->606 604->603 608 10001c82-10001c86 605->608 609 10001c1b-10001c1c 605->609 610 10001b58-10001b5b 606->610 611 10001bce-10001bd3 606->611 614 10001c95-10001c98 608->614 615 10001c88-10001c93 call 10002bf0 608->615 617 10001c74-10001c76 609->617 618 10001c1e-10001c1f 609->618 619 10001b5d-10001b60 610->619 620 10001bbf-10001bc3 610->620 612 10001be3-10001bff call 10002a80 call 10002b30 611->612 613 10001bd5-10001be1 611->613 621 10001c02-10001c05 612->621 613->621 624 10001ca0 614->624 625 10001c9a 614->625 639 10001ca3-10001ca5 615->639 617->624 629 10001c78-10001c7b 617->629 627 10001c21-10001c24 618->627 628 10001c54-10001c58 618->628 619->611 632 10001b62-10001b63 619->632 630 10001ca2 620->630 631 10001bc9 620->631 621->639 640 10001c0b-10001c11 621->640 624->630 641 10001c9c-10001c9e 625->641 642 10001c7d 625->642 644 10001c26-10001c29 627->644 645 10001c4d-10001c52 627->645 637 10001c67-10001c6a 628->637 638 10001c5a-10001c65 call 10002c10 628->638 629->624 629->642 630->639 646 10001c7f-10001c80 631->646 633 10001b65-10001b68 632->633 634 10001b99-10001b9d 632->634 651 10001b89-10001b94 call 10002a40 633->651 652 10001b6a-10001b6b 633->652 654 10001bb5-10001bba 634->654 655 10001b9f-10001ba1 634->655 637->624 656 10001c6c 637->656 638->639 648 10001ca7-10001cbb call 1000176c 639->648 640->648 641->624 641->642 642->646 649 10001c35-10001c39 644->649 650 10001c2b-10001c2d 644->650 645->648 646->630 675 10001cbc call 1000159e 648->675 657 10001c46-10001c4b 649->657 658 10001c3b-10001c3d 649->658 650->648 667 10001c2f-10001c33 650->667 651->639 659 10001b6d-10001b6f 652->659 660 10001b7f-10001b84 652->660 654->648 655->624 664 10001ba7-10001baa 655->664 656->642 665 10001c6e-10001c70 656->665 657->648 658->642 669 10001c3f-10001c42 658->669 659->648 670 10001b75-10001b7a 659->670 660->648 664->624 672 10001bb0 664->672 665->624 673 10001c72 665->673 667->648 669->642 674 10001c44 669->674 670->648 672->642 673->642 674->624 676 10001cc1-10001cd8 GlobalFree * 2 675->676
            APIs
              • Part of subcall function 10001561: lstrcpyA.KERNEL32(00000000,?,?,?,10001804,?,10001017), ref: 1000157E
              • Part of subcall function 10001561: GlobalFree.KERNEL32 ref: 1000158F
            • GlobalFree.KERNEL32(?), ref: 10001B41
            • GlobalFree.KERNEL32(?), ref: 10001CCD
            • GlobalFree.KERNEL32(?), ref: 10001CD2
            Memory Dump Source
            • Source File: 00000000.00000002.2293688046.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
            • Associated: 00000000.00000002.2293593121.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
            • Associated: 00000000.00000002.2293728896.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
            • Associated: 00000000.00000002.2293767980.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_10000000_SetupGLG-CE-4-4-x64-vs2015.jbxd
            Similarity
            • API ID: FreeGlobal$lstrcpy
            • String ID:
            • API String ID: 176019282-0
            • Opcode ID: 16e7fc8dfb2109add019363551953530b2221b6c08ce197826e595f4a50a0593
            • Instruction ID: ec181f717125864b891e508b79773b0a6be540bcfc5555760108aa08b7b6b632
            • Opcode Fuzzy Hash: 16e7fc8dfb2109add019363551953530b2221b6c08ce197826e595f4a50a0593
            • Instruction Fuzzy Hash: DD510332D84159EBFB22CFA48880EEDB7E5EF812C4FA24159E801A311DD771EE009B52
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
              • Part of subcall function 032313C6: GetPropA.USER32(?,NSIS: nsControl pointer property), ref: 032313CF
            • LoadCursorA.USER32(00000000,00007F89), ref: 0323149C
            • SetCursor.USER32(00000000,?,?,?), ref: 032314A3
            • CallWindowProcA.USER32(?,?,00000020,?,?), ref: 032314C0
            Strings
            Memory Dump Source
            • Source File: 00000000.00000002.2291376581.0000000003231000.00000020.00000001.01000000.00000006.sdmp, Offset: 03230000, based on PE: true
            • Associated: 00000000.00000002.2291311131.0000000003230000.00000002.00000001.01000000.00000006.sdmpDownload File
            • Associated: 00000000.00000002.2291446774.0000000003233000.00000002.00000001.01000000.00000006.sdmpDownload File
            • Associated: 00000000.00000002.2291509279.0000000003234000.00000008.00000001.01000000.00000006.sdmpDownload File
            • Associated: 00000000.00000002.2291572148.0000000003237000.00000002.00000001.01000000.00000006.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_3230000_SetupGLG-CE-4-4-x64-vs2015.jbxd
            Similarity
            • API ID: Cursor$CallLoadProcPropWindow
            • String ID:
            • API String ID: 1635134901-3916222277
            • Opcode ID: 0a156ecb70942e9629053e6ef06ce52f37d5370ed07eab8f15d52680e00e377b
            • Instruction ID: ac0742f954125923d83e17794b0c83120d0664e357c1df9e97b3dce18d4b1a26
            • Opcode Fuzzy Hash: 0a156ecb70942e9629053e6ef06ce52f37d5370ed07eab8f15d52680e00e377b
            • Instruction Fuzzy Hash: 1EE0C97655820DBBDF11AFA0ED08AE93B69AB09352F04C420FB59980A4C77191B0AB61
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
            • lstrlenA.KERNEL32(76E7F380,00000400,?,00000400,?,76E7F380,00000000), ref: 03231335
            • CharPrevA.USER32(76E7F380,00000000,?,76E7F380,00000000), ref: 0323133F
            • MulDiv.KERNEL32(?,00000000,00000064), ref: 03231361
            • MapDialogRect.USER32(76E7F380,76E7F380), ref: 03231386
            Memory Dump Source
            • Source File: 00000000.00000002.2291376581.0000000003231000.00000020.00000001.01000000.00000006.sdmp, Offset: 03230000, based on PE: true
            • Associated: 00000000.00000002.2291311131.0000000003230000.00000002.00000001.01000000.00000006.sdmpDownload File
            • Associated: 00000000.00000002.2291446774.0000000003233000.00000002.00000001.01000000.00000006.sdmpDownload File
            • Associated: 00000000.00000002.2291509279.0000000003234000.00000008.00000001.01000000.00000006.sdmpDownload File
            • Associated: 00000000.00000002.2291572148.0000000003237000.00000002.00000001.01000000.00000006.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_3230000_SetupGLG-CE-4-4-x64-vs2015.jbxd
            Similarity
            • API ID: CharDialogPrevRectlstrlen
            • String ID:
            • API String ID: 3411278111-0
            • Opcode ID: 1cb170d1be951f5e3346bdc1cb0bdede91cacd65a4fdfaf4663c36e180930533
            • Instruction ID: 4492c2c6010c7d08033210395a67717e56c0e1aa8a122e9a130e7ee2bdf68748
            • Opcode Fuzzy Hash: 1cb170d1be951f5e3346bdc1cb0bdede91cacd65a4fdfaf4663c36e180930533
            • Instruction Fuzzy Hash: 161186B9D21628EBCB10FB44DC48BEE7B78AF02751F048451E91597641D3B0BAA0CBD2
            Uniqueness

            Uniqueness Score: -1.00%

            APIs
              • Part of subcall function 10001561: lstrcpyA.KERNEL32(00000000,?,?,?,10001804,?,10001017), ref: 1000157E
              • Part of subcall function 10001561: GlobalFree.KERNEL32 ref: 1000158F
            • GlobalAlloc.KERNEL32(00000040,?), ref: 10001151
            • GlobalFree.KERNEL32(00000000), ref: 100011AA
            • GlobalFree.KERNEL32(?), ref: 100011BD
            • GlobalFree.KERNEL32(?), ref: 100011EB
            Memory Dump Source
            • Source File: 00000000.00000002.2293688046.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
            • Associated: 00000000.00000002.2293593121.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
            • Associated: 00000000.00000002.2293728896.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
            • Associated: 00000000.00000002.2293767980.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_0_2_10000000_SetupGLG-CE-4-4-x64-vs2015.jbxd
            Similarity
            • API ID: Global$Free$Alloclstrcpy
            • String ID:
            • API String ID: 852173138-0
            • Opcode ID: 63b0637edc7530645d46bec010932f639f2f746b6ed29226dfb72de0ebfb049a
            • Instruction ID: ed341c900a7ce6bdf815d06216e218db22d2bbb6d3afa64795f6a6593979f754
            • Opcode Fuzzy Hash: 63b0637edc7530645d46bec010932f639f2f746b6ed29226dfb72de0ebfb049a
            • Instruction Fuzzy Hash: D031BCB5404655AFF705CF64DCC9BEA7FFCEB092D1B164029FA45D626CEB3099008B64
            Uniqueness

            Uniqueness Score: -1.00%