Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://bambulab.com/en-eu/download/studio

Overview

General Information

Sample URL:https://bambulab.com/en-eu/download/studio
Analysis ID:1431822
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:40%

Signatures

Drops PE files
Found dropped PE file which has not been started or loaded
Stores files to the Windows start menu directory

Classification

Analysis Advice

Sample drops PE files which have not been started, submit dropped PE samples for a secondary analysis to Joe Sandbox
Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
Uses HTTPS for network communication, use the 'Proxy HTTPS (port 443) to read its encrypted data' cookbook for further analysis
  • System is w10x64_ra
  • chrome.exe (PID: 6096 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://bambulab.com/en-eu/download/studio MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1852,i,1396458852465153642,13419559835566494302,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3632 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5644 --field-trial-handle=1852,i,1396458852465153642,13419559835566494302,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • Bambu_Studio_win_public-v01.08.04.51-20240117164301.exe (PID: 5108 cmdline: "C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exe" MD5: DFD4A19DE50A68477EDAC8DBB25FAF9A)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://bambulab.com/en-eu/download/studioHTTP Parser: No <meta name="author".. found
Source: https://bambulab.com/en-eu/download/studioHTTP Parser: No <meta name="author".. found
Source: https://bambulab.com/en-eu/download/studioHTTP Parser: No <meta name="copyright".. found
Source: https://bambulab.com/en-eu/download/studioHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.24.36.112:443 -> 192.168.2.16:49814 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.24.36.112:443 -> 192.168.2.16:49815 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49816 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49817 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.49.5.241
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknownTCP traffic detected without corresponding DNS query: 184.24.36.112
Source: global trafficDNS traffic detected: DNS query: bambulab.com
Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
Source: global trafficDNS traffic detected: DNS query: cdn1.bambulab.com
Source: global trafficDNS traffic detected: DNS query: cms-oss-us.bambulab.com
Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: www.redditstatic.com
Source: global trafficDNS traffic detected: DNS query: alb.reddit.com
Source: global trafficDNS traffic detected: DNS query: w3-reporting-nel.reddit.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 184.24.36.112:443 -> 192.168.2.16:49814 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.24.36.112:443 -> 192.168.2.16:49815 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49816 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49817 version: TLS 1.2
Source: classification engineClassification label: clean1.win@20/152@40/279
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exeFile created: C:\Users\user\AppData\Local\Temp\nsp455F.tmp
Source: C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exeFile read: C:\Users\desktop.ini
Source: C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://bambulab.com/en-eu/download/studio
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1852,i,1396458852465153642,13419559835566494302,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1852,i,1396458852465153642,13419559835566494302,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5644 --field-trial-handle=1852,i,1396458852465153642,13419559835566494302,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5644 --field-trial-handle=1852,i,1396458852465153642,13419559835566494302,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exe "C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exe"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exe "C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exe"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exeSection loaded: uxtheme.dll
Source: C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exeSection loaded: userenv.dll
Source: C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exeSection loaded: apphelp.dll
Source: C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exeSection loaded: propsys.dll
Source: C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exeSection loaded: dwmapi.dll
Source: C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exeSection loaded: cryptbase.dll
Source: C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exeSection loaded: oleacc.dll
Source: C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exeSection loaded: ntmarta.dll
Source: C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exeSection loaded: version.dll
Source: C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exeSection loaded: shfolder.dll
Source: C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exeSection loaded: windows.storage.dll
Source: C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exeSection loaded: wldp.dll
Source: C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exeSection loaded: profapi.dll
Source: C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exeSection loaded: riched20.dll
Source: C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exeSection loaded: usp10.dll
Source: C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exeSection loaded: msls31.dll
Source: C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exeSection loaded: textinputframework.dll
Source: C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exeSection loaded: coreuicomponents.dll
Source: C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exeSection loaded: coremessaging.dll
Source: C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exeSection loaded: wintypes.dll
Source: C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exeSection loaded: wintypes.dll
Source: C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exeSection loaded: wintypes.dll
Source: C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exeSection loaded: textshaping.dll
Source: C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
Source: C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exeFile written: C:\Users\user\AppData\Local\Temp\nsl489C.tmp\ioSpecial.ini
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exeFile created: C:\Users\user\AppData\Local\Temp\nsl489C.tmp\InstallOptions.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Unconfirmed 629002.crdownloadJump to dropped file
Source: C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exeFile created: C:\Users\user\AppData\Local\Temp\nsl489C.tmp\nsProcessW.dllJump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsl489C.tmp\InstallOptions.dllJump to dropped file
Source: C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsl489C.tmp\nsProcessW.dllJump to dropped file
Source: C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exeProcess information queried: ProcessInformation
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
1
Process Injection
LSASS Memory2
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
Security Account Manager1
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://bambulab.com/en-eu/download/studio0%Avira URL Cloudsafe
SourceDetectionScannerLabelLink
C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exe (copy)0%ReversingLabs
C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exe (copy)0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\nsl489C.tmp\InstallOptions.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsl489C.tmp\InstallOptions.dll0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\nsl489C.tmp\nsProcessW.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsl489C.tmp\nsProcessW.dll0%VirustotalBrowse
No Antivirus matches
SourceDetectionScannerLabelLink
bambulab.com0%VirustotalBrowse
dualstack.reddit.map.fastly.net0%VirustotalBrowse
cdn1.bambulab.com0%VirustotalBrowse
reddit.map.fastly.net0%VirustotalBrowse
SourceDetectionScannerLabelLink
about:blank0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
31.13.65.36
truefalse
    high
    d2angmu4y4m8uz.cloudfront.net
    18.164.124.45
    truefalse
      high
      dualstack.reddit.map.fastly.net
      151.101.129.140
      truefalseunknown
      scontent.xx.fbcdn.net
      31.13.65.7
      truefalse
        high
        bambulab.com
        104.18.3.216
        truefalseunknown
        reddit.map.fastly.net
        151.101.129.140
        truefalseunknown
        www.google.com
        142.250.105.147
        truefalse
          high
          us-east-1-ds-2081.oss-acc.aliyuncs.com
          47.89.140.83
          truefalse
            high
            cdn.cookielaw.org
            104.19.178.52
            truefalse
              high
              geolocation.onetrust.com
              104.18.32.137
              truefalse
                high
                alb.reddit.com
                unknown
                unknownfalse
                  high
                  www.facebook.com
                  unknown
                  unknownfalse
                    high
                    www.redditstatic.com
                    unknown
                    unknownfalse
                      high
                      cdn1.bambulab.com
                      unknown
                      unknownfalseunknown
                      cms-oss-us.bambulab.com
                      unknown
                      unknownfalse
                        unknown
                        w3-reporting-nel.reddit.com
                        unknown
                        unknownfalse
                          high
                          connect.facebook.net
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://bambulab.com/en-eu/download/studiofalse
                              unknown
                              about:blankfalse
                              • Avira URL Cloud: safe
                              low
                              https://wiki.bambulab.com/en/software/bambu-studio/multi-color-printingfalse
                                unknown
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                140.82.113.3
                                unknownUnited States
                                36459GITHUBUSfalse
                                31.13.65.36
                                star-mini.c10r.facebook.comIreland
                                32934FACEBOOKUSfalse
                                104.19.177.52
                                unknownUnited States
                                13335CLOUDFLARENETUSfalse
                                18.164.124.64
                                unknownUnited States
                                3MIT-GATEWAYSUSfalse
                                104.18.2.216
                                unknownUnited States
                                13335CLOUDFLARENETUSfalse
                                47.89.140.83
                                us-east-1-ds-2081.oss-acc.aliyuncs.comUnited States
                                45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                185.199.111.133
                                unknownNetherlands
                                54113FASTLYUSfalse
                                151.101.193.140
                                unknownUnited States
                                54113FASTLYUSfalse
                                104.18.32.137
                                geolocation.onetrust.comUnited States
                                13335CLOUDFLARENETUSfalse
                                151.101.65.140
                                unknownUnited States
                                54113FASTLYUSfalse
                                3.161.163.94
                                unknownUnited States
                                16509AMAZON-02USfalse
                                64.233.185.84
                                unknownUnited States
                                15169GOOGLEUSfalse
                                31.13.88.35
                                unknownIreland
                                32934FACEBOOKUSfalse
                                104.18.3.216
                                bambulab.comUnited States
                                13335CLOUDFLARENETUSfalse
                                142.251.15.102
                                unknownUnited States
                                15169GOOGLEUSfalse
                                64.233.177.94
                                unknownUnited States
                                15169GOOGLEUSfalse
                                172.253.124.97
                                unknownUnited States
                                15169GOOGLEUSfalse
                                74.125.136.94
                                unknownUnited States
                                15169GOOGLEUSfalse
                                1.1.1.1
                                unknownAustralia
                                13335CLOUDFLARENETUSfalse
                                74.125.136.95
                                unknownUnited States
                                15169GOOGLEUSfalse
                                104.19.178.52
                                cdn.cookielaw.orgUnited States
                                13335CLOUDFLARENETUSfalse
                                34.117.10.171
                                unknownUnited States
                                139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                151.101.1.140
                                unknownUnited States
                                54113FASTLYUSfalse
                                3.162.112.43
                                unknownUnited States
                                16509AMAZON-02USfalse
                                31.13.65.7
                                scontent.xx.fbcdn.netIreland
                                32934FACEBOOKUSfalse
                                172.64.155.119
                                unknownUnited States
                                13335CLOUDFLARENETUSfalse
                                142.250.105.147
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                239.255.255.250
                                unknownReserved
                                unknownunknownfalse
                                173.194.219.139
                                unknownUnited States
                                15169GOOGLEUSfalse
                                64.233.176.100
                                unknownUnited States
                                15169GOOGLEUSfalse
                                162.55.131.183
                                unknownUnited States
                                35893ACPCAfalse
                                142.250.9.100
                                unknownUnited States
                                15169GOOGLEUSfalse
                                18.164.124.45
                                d2angmu4y4m8uz.cloudfront.netUnited States
                                3MIT-GATEWAYSUSfalse
                                151.101.129.140
                                dualstack.reddit.map.fastly.netUnited States
                                54113FASTLYUSfalse
                                108.177.122.102
                                unknownUnited States
                                15169GOOGLEUSfalse
                                IP
                                192.168.2.16
                                Joe Sandbox version:40.0.0 Tourmaline
                                Analysis ID:1431822
                                Start date and time:2024-04-25 20:44:22 +02:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                Sample URL:https://bambulab.com/en-eu/download/studio
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:15
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • EGA enabled
                                Analysis Mode:stream
                                Analysis stop reason:Timeout
                                Detection:CLEAN
                                Classification:clean1.win@20/152@40/279
                                • Exclude process from analysis (whitelisted): svchost.exe
                                • Excluded IPs from analysis (whitelisted): 74.125.136.94, 173.194.219.139, 173.194.219.100, 173.194.219.113, 173.194.219.102, 173.194.219.101, 173.194.219.138, 64.233.185.84, 34.104.35.123, 172.253.124.97, 74.125.136.95, 64.233.176.95, 74.125.138.95, 64.233.177.95, 173.194.219.95, 142.251.15.95, 142.250.9.95, 172.253.124.95, 64.233.185.95, 108.177.122.95, 172.217.215.95, 142.250.105.95, 64.233.176.100, 64.233.176.102, 64.233.176.113, 64.233.176.101, 64.233.176.139, 64.233.176.138
                                • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, www.googletagmanager.com, clientservices.googleapis.com, clients.l.google.com, www.google-analytics.com
                                • Not all processes where analyzed, report is missing behavior information
                                • Skipping network analysis since amount of network traffic is too extensive
                                Process:C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exe
                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                Category:dropped
                                Size (bytes):15872
                                Entropy (8bit):5.471852540236525
                                Encrypted:false
                                SSDEEP:
                                MD5:ECE25721125D55AA26CDFE019C871476
                                SHA1:B87685AE482553823BF95E73E790DE48DC0C11BA
                                SHA-256:C7FEF6457989D97FECC0616A69947927DA9D8C493F7905DC8475C748F044F3CF
                                SHA-512:4E384735D03C943F5EB3396BB3A9CB42C9D8A5479FE2871DE5B8BC18DB4BBD6E2C5F8FD71B6840512A7249E12A1C63E0E760417E4BAA3DC30F51375588410480
                                Malicious:false
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                • Antivirus: Virustotal, Detection: 0%, Browse
                                Reputation:unknown
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......N.px.q.+.q.+.q.+.q.+[q.+.~C+.q.+^R.+.q.+^R/+.q.+.w.+.q.+.Q.+.q.+Rich.q.+........PE..L....Oa...........!.........`.......+.......0............................................@..........................8......X1..................................X....................................................0..X............................text............................... ..`.rdata..G....0......."..............@..@.data...DL...@.......,..............@....rsrc................6..............@..@.reloc..x............8..............@..B........................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exe
                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):1476
                                Entropy (8bit):3.6564234401008795
                                Encrypted:false
                                SSDEEP:
                                MD5:4973EE34D383BDDF42FA58AE95A773E2
                                SHA1:32A774AB769397F1944D5FE14D462321103DE10E
                                SHA-256:F7CA84F5B762BC3418A489D316259247C4E9E642D0C6B5B5F39745F8241646AB
                                SHA-512:413A008B3C143C64B43CFF63496BAE0D91D2A44D6465FC10987ABBF75A0855515774E5826C66FF1182164B386FDB83AF27AB8B059E5042134BCA1AAE898DE987
                                Malicious:false
                                Reputation:unknown
                                Preview:..[.S.e.t.t.i.n.g.s.].....R.e.c.t.=.1.0.4.4.....N.u.m.F.i.e.l.d.s.=.3.....R.T.L.=.0.....N.e.x.t.B.u.t.t.o.n.T.e.x.t.=.....C.a.n.c.e.l.E.n.a.b.l.e.d.=.....[.F.i.e.l.d. .1.].....T.y.p.e.=.b.i.t.m.a.p.....L.e.f.t.=.0.....R.i.g.h.t.=.1.0.9.....T.o.p.=.0.....B.o.t.t.o.m.=.1.9.3.....F.l.a.g.s.=.R.E.S.I.Z.E.T.O.F.I.T.....T.e.x.t.=.C.:.\.U.s.e.r.s.\.c.a.l.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.n.s.l.4.8.9.C...t.m.p.\.m.o.d.e.r.n.-.w.i.z.a.r.d...b.m.p.....H.W.N.D.=.3.2.8.4.5.6.....[.F.i.e.l.d. .2.].....T.y.p.e.=.l.a.b.e.l.....L.e.f.t.=.1.2.0.....R.i.g.h.t.=.3.1.5.....T.o.p.=.1.0.....T.e.x.t.=.W.e.l.c.o.m.e. .t.o. .B.a.m.b.u. .S.t.u.d.i.o. .0.1...0.8...0.4...5.1. .S.e.t.u.p.....B.o.t.t.o.m.=.3.8.....H.W.N.D.=.1.9.7.3.8.0.....[.F.i.e.l.d. .3.].....T.y.p.e.=.l.a.b.e.l.....L.e.f.t.=.1.2.0.....R.i.g.h.t.=.3.1.5.....T.o.p.=.4.5.....B.o.t.t.o.m.=.1.8.5.....T.e.x.t.=.S.e.t.u.p. .w.i.l.l. .g.u.i.d.e. .y.o.u. .t.h.r.o.u.g.h. .t.h.e. .i.n.s.t.a.l.l.a.t.i.o.n. .o.f. .B.a.m.b.u. .S.t.u.d.i.o. .0.1...0.8.
                                Process:C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exe
                                File Type:PC bitmap, Windows 3.x format, 164 x 314 x 4, image size 26376, resolution 2834 x 2834 px/m, cbSize 26494, bits offset 118
                                Category:dropped
                                Size (bytes):26494
                                Entropy (8bit):1.9568109962493656
                                Encrypted:false
                                SSDEEP:
                                MD5:CBE40FD2B1EC96DAEDC65DA172D90022
                                SHA1:366C216220AA4329DFF6C485FD0E9B0F4F0A7944
                                SHA-256:3AD2DC318056D0A2024AF1804EA741146CFC18CC404649A44610CBF8B2056CF2
                                SHA-512:62990CB16E37B6B4EFF6AB03571C3A82DCAA21A1D393C3CB01D81F62287777FB0B4B27F8852B5FA71BC975FEAB5BAA486D33F2C58660210E115DE7E2BD34EA63
                                Malicious:false
                                Reputation:unknown
                                Preview:BM~g......v...(.......:............g..................................................................................DDD@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDD@@@@@@..DDD....DDDDDD........................................DDDDDDDDDD....DDDDDDDDD........DD@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDD@@@@DDDDDDDDDD@@@@@@D..DD....DDDDDDD......................................DDDDDDDDDD....DDDDDDDDDD......D..D@@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDDD@@@@@DDD..D.....DDDDDD......................................DDDDDDDDD.....DDDDDDDDD......DDD..@@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDDD@@@@@@DDDD.......DDDDDD.....................................DDDDDDDDDD....DDDDDDDDDD.....DDDDD..@@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDD@@@@@@DDDDDD.......DDDDDD....................................DDDDDDDDD....DDDDDDDDDD......DDDDDD..@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
                                Process:C:\Users\user\Downloads\Bambu_Studio_win_public-v01.08.04.51-20240117164301.exe
                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                Category:dropped
                                Size (bytes):4608
                                Entropy (8bit):4.703695912299512
                                Encrypted:false
                                SSDEEP:
                                MD5:F0438A894F3A7E01A4AAE8D1B5DD0289
                                SHA1:B058E3FCFB7B550041DA16BF10D8837024C38BF6
                                SHA-256:30C6C3DD3CC7FCEA6E6081CE821ADC7B2888542DAE30BF00E881C0A105EB4D11
                                SHA-512:F91FCEA19CBDDF8086AFFCB63FE599DC2B36351FC81AC144F58A80A524043DDEAA3943F36C86EBAE45DD82E8FAF622EA7B7C9B776E74C54B93DF2963CFE66CC7
                                Malicious:false
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                • Antivirus: Virustotal, Detection: 0%, Browse
                                Reputation:unknown
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........s.I...I...I...n}f.L...I...P...@..K...@..H...@..H...RichI...........................PE..L...\..N...........!......................... ...............................`.......................................#....... ..<....@.......................P..|.................................................... ..d............................text............................... ..`.rdata....... ......................@..@.data... ....0......................@....rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 17:44:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2673
                                Entropy (8bit):3.9936963501140847
                                Encrypted:false
                                SSDEEP:
                                MD5:15A3A1F25AACACAA5061796EAB6B7B06
                                SHA1:EA32B2D4B57304317E7D1899514F411C6FA322EF
                                SHA-256:C20D8AF756F0BAFBC4A2A048A95C59799CB9B9B707E3170CFE96DC8D7370DAC5
                                SHA-512:808323D8B2C4F7A68249D03A5713B968D60C50751C772C2E3828676BFF7AC3E42EC5DFE1C92F989C2DAA73252DBD8A66B3C2905924F58707F8B7077A0B517DB7
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,....I@..@...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........9.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 17:44:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2675
                                Entropy (8bit):4.011933397799232
                                Encrypted:false
                                SSDEEP:
                                MD5:59A9F83139B36E7417F3FC2A5F80CECD
                                SHA1:C5E21255BE704F1A98B84705D228310850790FF0
                                SHA-256:C72244A09F96929A37D66ED7D8B4937CB9EE9B76AB5FB8AEC84EC668659E2A29
                                SHA-512:57C06A805A70957CB47D27B1AAA4E3BD766EFA267FC2272D31292DB20F6C2144A96491DABFB02A5B2FE285A9F00576E532E8E7DF60F03FA55D0716672211FF72
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.......@...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........9.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2689
                                Entropy (8bit):4.016597486241174
                                Encrypted:false
                                SSDEEP:
                                MD5:BD04D2102FD00144F1D57960226FC01F
                                SHA1:F25C51763F53C3345CD79835A6A30DF147D1A123
                                SHA-256:4FA7500F8A8365AF6565B2FDB34CE689515C206C15D55794B184EC91F3DB37DE
                                SHA-512:5D2F44D8705FE2B4A63CCCEA0931A58E126F3B2BEA5CF86CEF203FEC359CDE5B68D52B936567E5D5340BFB74D1F3E0983C4D60680F6F3F517F09EDBFC3D3EEB7
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........9.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 17:44:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2677
                                Entropy (8bit):4.008311919485324
                                Encrypted:false
                                SSDEEP:
                                MD5:58618474C6D10D2045A9978F4BC01294
                                SHA1:5A1CF37ACCD0FEF024DECDEFE0486DD69B659763
                                SHA-256:00A283025E7D8946A56F4D169BE6B15CF3B681CF1CB2DBEFA51D96E2B90A29F9
                                SHA-512:2E6A8A0DBB905A970707EE139F980DF49C3EDDDEADAA04DF084DB6582C4DD32E603E6BBD6FA2FDC81039E905C8EE35AEA52E896CB8A7692DF6D6BD1E38A33386
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,......@...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........9.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 17:44:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2677
                                Entropy (8bit):3.996324236806709
                                Encrypted:false
                                SSDEEP:
                                MD5:0C1B9443E81EAA186AD8630D3123FF6D
                                SHA1:DDD49B750C61E0A79171E83E7411950A04A3C49A
                                SHA-256:8A191A6F1BAE6074E716DC5526466DAE807ADACD898EAC2A0763639C8E7321ED
                                SHA-512:7FA2001D764E29E635824439904EE83DBEAF9CEF48BD261405C886CE597655B5443535916C424352D4F387966137EB65403B74BFF981155BA29236A68D3E25F7
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.....x..@...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........9.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 17:44:51 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                Category:dropped
                                Size (bytes):2679
                                Entropy (8bit):4.007234053637539
                                Encrypted:false
                                SSDEEP:
                                MD5:193DCF815F55F2A61488E00DB2D703E6
                                SHA1:E21D3251645C233CB39D9370C1C7EACA86409DAC
                                SHA-256:8DAA77534B90F276715E11F0869C8581BC68D8FE4C8EF7005F46312198E3A937
                                SHA-512:78F9298BAD3D360515243B006968CD9F5B1DF895EB8C1F75662A15293F2D81D7B6C254308C27767D94462ADC4700AA19593C23E00CDBF00153447F1689904097
                                Malicious:false
                                Reputation:unknown
                                Preview:L..................F.@.. ...$+.,.......@...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........9.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                Category:dropped
                                Size (bytes):0
                                Entropy (8bit):0.0
                                Encrypted:false
                                SSDEEP:
                                MD5:DFD4A19DE50A68477EDAC8DBB25FAF9A
                                SHA1:F5D117A3550ADEE70F3FF2EDBF65B375334C79F6
                                SHA-256:F911E04176476439BF4F10B4A476627BB3E401025B225EEFCB529D8A7D25F5E6
                                SHA-512:45A1DA9A8182A9E78E8B688E4123EA83AD5FFDD1A17D8A9E86D298B4B01DAA5B993D873491859F77C082AEDFAB67BEB72DEE64527AFF436D0E3198A39F1630E6
                                Malicious:false
                                Antivirus:
                                • Antivirus: ReversingLabs, Detection: 0%
                                • Antivirus: Virustotal, Detection: 0%, Browse
                                Reputation:unknown
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L....Oa.................f...*.......4............@..................................6....@.......................................... ...u..............6...........................................................................................text....e.......f.................. ..`.rdata...............j..............@..@.data...8............~..............@....ndata...p...............................rsrc....u... ...v..................@..@................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                Category:dropped
                                Size (bytes):227156280
                                Entropy (8bit):7.9999392641178675
                                Encrypted:true
                                SSDEEP:
                                MD5:DFD4A19DE50A68477EDAC8DBB25FAF9A
                                SHA1:F5D117A3550ADEE70F3FF2EDBF65B375334C79F6
                                SHA-256:F911E04176476439BF4F10B4A476627BB3E401025B225EEFCB529D8A7D25F5E6
                                SHA-512:45A1DA9A8182A9E78E8B688E4123EA83AD5FFDD1A17D8A9E86D298B4B01DAA5B993D873491859F77C082AEDFAB67BEB72DEE64527AFF436D0E3198A39F1630E6
                                Malicious:false
                                Reputation:unknown
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L....Oa.................f...*.......4............@..................................6....@.......................................... ...u..............6...........................................................................................text....e.......f.................. ..`.rdata...............j..............@..@.data...8............~..............@....ndata...p...............................rsrc....u... ...v..................@..@................................................................................................................................................................................................................................................................................................................................................
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):1517
                                Entropy (8bit):4.065373237148936
                                Encrypted:false
                                SSDEEP:
                                MD5:6D9629B1F4AF60AEB2B2EB7A04D1B741
                                SHA1:3A271D1305DE06FEAA3E83A511C5E5D46C4848D0
                                SHA-256:5F17AC5AFB0259DBA0606FB836FC8F6F0EBCF77A1FE790A46E491506C5375D0B
                                SHA-512:08CFF263A8616E6C1C9E131E12660826A1058168735EED5016EF8A495896D6705BC113651906B738B4403D2CA730F7AE9DCB20812ABB1B5150A874A9EB00E142
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg width="22" height="22" viewBox="0 0 22 22" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M10.9982 7.99826C9.34554 7.99826 7.99688 9.34692 7.99688 10.9995C7.99688 12.6521 9.34554 14.0008 10.9982 14.0008C12.6508 14.0008 13.9994 12.6521 13.9994 10.9995C13.9994 9.34692 12.6508 7.99826 10.9982 7.99826Z" fill="#999999"/>.<path d="M19.9993 11C19.9993 9.75716 20.0106 8.52558 19.9408 7.28499C19.871 5.84402 19.5423 4.56515 18.4886 3.51144C17.4326 2.45548 16.156 2.12901 14.715 2.05921C13.4722 1.98941 12.2406 2.00067 11 2.00067C9.75716 2.00067 8.52558 1.98941 7.28499 2.05921C5.84402 2.12901 4.56515 2.45773 3.51144 3.51144C2.45548 4.5674 2.12901 5.84402 2.05921 7.28499C1.98941 8.52783 2.00067 9.75941 2.00067 11C2.00067 12.2406 1.98941 13.4744 2.05921 14.715C2.12901 16.156 2.45773 17.4348 3.51144 18.4886C4.5674 19.5445 5.84402 19.871 7.28499 19.9408C8.52783 20.0106 9.75941 19.9993 11 19.9993C12.2428 19.9993 13.4744 20.0106 14.715 19.9408C16.156 19.871 17.4348 19.5423 18.4886 18.4886C
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (13703), with no line terminators
                                Category:downloaded
                                Size (bytes):13703
                                Entropy (8bit):6.13201627319839
                                Encrypted:false
                                SSDEEP:
                                MD5:7BE8BC0C1425BD61449596884CEA2C2F
                                SHA1:4216C5F163D95E4242111ADACEE88E9327DD7BE9
                                SHA-256:17A0FB87DB96C1C03778654E83A6D4EFD7141C2177C2102CF34BBDE551F1B217
                                SHA-512:1A53CF673E99C2178F2D1FDF8AD167749C2A17C8F694E4DC7008545B365941CC96C84139B0274ABBEC0A42858DDCAAA1C30296445EEBEC0278E9E0C102701672
                                Malicious:false
                                Reputation:unknown
                                URL:https://bambulab.com/_next/static/chunks/2603-9d542bd94961566a.js
                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2603],{98423:function(e,t,i){i.d(t,{PN:function(){return f},ku:function(){return g},xJ:function(){return FormItem}});var n=i(52322),o=i(2784),l=i(916),r=i(69506),c=i(88110),A=i(42921),a=i(50553),s=i(51464),u=i(28903),d=i(89823),p=i(80982),h=i(59563);let g=(0,l.ZP)(r.Z)(e=>{let{theme:t}=e;return{width:"100%",".inputContent":{position:"relative"},".requireMark":{color:"#D01B1B",padding:"0px 5px",fontWeight:700,fontSize:9,lineHeight:"15px"},".MuiOutlinedInput-input::placeholder":{color:"#BDBDBD"},".placeholder":{color:"#BDBDBD"},".helperTextContent":{position:"relative",height:15},".helperText":{position:"absolute",right:0,width:"120%",fontSize:12,lineHeight:"16px",textAlign:"right",margin:0,transform:"scale(0.833)",transformOrigin:"right top","&.Mui-error":{color:"#D01B1B"}},".formLabel":{display:"block",fontSize:12,lineHeight:"16px",color:"#616161",marginBottom:10,"&.Mui-focused":{color:"#616161"}},".Mui-focused":{".M
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1574x799, Suserng: [none]x[none], YUV color, decoders should clamp
                                Category:downloaded
                                Size (bytes):69410
                                Entropy (8bit):7.996610428631855
                                Encrypted:true
                                SSDEEP:
                                MD5:186F42E2E0B2BFEFD3309B616D7354D0
                                SHA1:A33E4516B96F7A33DF464102F2DED7D39D7E68A7
                                SHA-256:6274CC45998C89337CB9025797591AC4721D4A8EC685FF6AD60008EA8735FBE4
                                SHA-512:7F5A7650B18947980CC7643D05B8041F05D0DBD0F6EECE69E9DC747F3E62A56D324FE08B916E640D40509A0D905F92BB7D07E2EC278DD16AF98C7A1E4C0B67E8
                                Malicious:false
                                Reputation:unknown
                                URL:https://wiki.bambulab.com/software/bambu-studio/filaments/filaments_list.jpg
                                Preview:RIFF....WEBPVP8 .........*&...>I .E.....u.0.....4]...X.........<.....C........I...?....s.]...c..........I.z.G.C.............O.....Y....S...pu&.=(?[..L...^......]..O0*xy.~..#.o..p.E.....~\.3........?.?._D<...........s.~^.O..%.......o................W....p......n...K.o.M...?......'....7.....?......c.'.O...~._......g....................................v.....{......[.o...|../.?....}.......O.|J{/..?.z...............?.o..........#.....{.e.3...7./....s.......Q.?.?..~.......{...._..............?..........7.......K.........?.....................E..?.............................G.....?....5............k..............5.......?|....~....s.............l..1....J.~B..Z.MG..._5..Pa.wRt..aZ~Q.6.m...stc.R.9..V.>M.{J.q..B2..Ad'O.4J@.(3E..8j-.L....R.p|d..t..z.D....7.q..@..}.HJ.....c.a..#..!..*!G..R........[.z..!.'$......7M...)..H...cI..d..s.p.......&R.v...Xg.j......J.......9.z?...w....'.8..9...j.....GE..1^%p.2..q+o=.O.T./..O$.%......%....HN..!..<j...h?.s..,m.Q.....s.....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 215 x 27, 8-bit/color RGB, non-interlaced
                                Category:dropped
                                Size (bytes):1987
                                Entropy (8bit):7.887353196986906
                                Encrypted:false
                                SSDEEP:
                                MD5:443A0322A1CDA4B60EE806E92C4A0F31
                                SHA1:C12167DD313D9E989A46CE923A8F3196C501F2B5
                                SHA-256:27D23DD69B0F333285B0A96AF79ACEE75016DDA9AB2E0998940C7FE17D8B4AA1
                                SHA-512:0987F158BC55351AB0FBEA9F4347C453E3109CB58B00DE709D59D92118BFA814B1F545373F7840E5A998B8F07377C53C2E3FA1B46B701046CD5443F8E5AECECB
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR.............`5.-....IDATx...k.P..s.eck.q.B.e....C.u....w).;..N.*.<l..s;4a........0.u...L..b....v7.uq..h.Ng...;.|.#.g>..}./..y..F%.....i..i.PR......R.....l..[.....Z...t.]..X.I'.ZH.F...A.....(....`.....v.1.iyv....r.g.G...+...K.J.`Z..B8..L~......7...k..o...#o.}..k6...3..J0..N.3F.K.X..\.....j..kw...K.W...Z.,9.D"q..).9..9..c!dA..@P...'.V@..7X....h4.caO...p...N'9..r.\=-..b.7..Pd.,...+....-....e.....gU.#..0.BQ........AR#...l6...n.....o!l_#..I.....$....a%......g.]p../.n..B....]..'.g.*....4U......r.<5.[......|r....i.......s........(9;......M..*C..S..(....].......gH...-<J.......}.-..1.q.}>e.`....c..-..Q.i../|..nO.B0.....EI.`0..8.s...W.o.Y.H(........OhTW..)v.?PJW.t.E.m.l.....B.].e..$..a&-)......*.....O.dB..F.y...3#.`4..z.....|..;....|<........s..k......^f...F....D.$.....(DK...(..n#z\wll.u.**.R.Y).....ao...=B...n1H.r...l.1..5(,....jNx5..~...Z..p...Y......2.L..?....G.M.....FzJ!@.....reM.M}H.....wP..f...F...(ta...a$me.|...ZA..V!HB..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):497
                                Entropy (8bit):4.684891921463926
                                Encrypted:false
                                SSDEEP:
                                MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                Malicious:false
                                Reputation:unknown
                                URL:https://cdn.cookielaw.org/logos/static/ot_guard_logo.svg
                                Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):2639
                                Entropy (8bit):4.188537470840484
                                Encrypted:false
                                SSDEEP:
                                MD5:74E4998A07009700909799F45E206DA2
                                SHA1:47D80629E40735766F31A14FCA4E0EB69B3E423B
                                SHA-256:9FB610823A144E69F7655A04A1F110E76D343A81AB84DAF165189B9DFECD71F5
                                SHA-512:DBCAFD021963AC3FC38E0072BECA16EA6FD1B52DA010A58359E492ABBBE79318382805F04FF3E734E32EDAED8713FED79EA9510ACAB8BEE055942B2604FFE2B8
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg width="22" height="22" viewBox="0 0 22 22" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M9.04697 8.89421V8.09469C8.77961 8.05833 8.50767 8.0354 8.2305 8.0354C4.88965 8.0354 2.17188 10.756 2.17188 14.0998C2.17188 16.1515 3.19615 17.9671 4.75842 19.065C3.74985 17.9815 3.15165 16.5299 3.15165 14.936C3.15165 11.6403 5.77223 8.97086 9.0473 8.89421H9.04697Z" fill="#25F4EE"/>.<path d="M9.19021 17.7223C10.6808 17.7223 11.9142 16.5186 11.9695 15.0397L11.9819 1.85456L14.3708 1.85554L14.3672 1.83589C14.3172 1.56468 14.2893 1.28562 14.2893 1H10.9976L10.9923 14.2042C10.937 15.6827 9.721 16.8694 8.23072 16.8694C7.76734 16.8694 7.33112 16.7534 6.94727 16.551C7.45024 17.2487 8.26705 17.7223 9.19021 17.7223Z" fill="#25F4EE"/>.<path d="M18.8689 6.35741V5.58376C17.9494 5.58376 17.0933 5.31026 16.375 4.84155C17.0144 5.57656 17.8829 6.14615 18.8689 6.35741Z" fill="#25F4EE"/>.<path d="M16.3749 4.84121C15.6743 4.03579 15.2485 2.98504 15.2485 1.83569H14.3516C14.5839 3.09116 15.3431 4.16811 16
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):13614
                                Entropy (8bit):5.21163185311822
                                Encrypted:false
                                SSDEEP:
                                MD5:9B1F8DDF85FB0CBFD926FAACB1FC0405
                                SHA1:ADE7F952C70F07FD3497CD3E8656CA1F28C78633
                                SHA-256:F4AAA18C55C90588C5E828E56DCC6B2CB0ACF9A4280494C7D1A53FC5E3669112
                                SHA-512:E4459B7442F642BAB997BCA930530D2353ED53E24CA0F7D7A6ADED68CF6852693EEDFBC4594FEB4D80BBA779F566BA8918D3462C690F70D277D3E2C155C02280
                                Malicious:false
                                Reputation:unknown
                                URL:https://cdn.cookielaw.org/scripttemplates/202402.1.0/assets/otFlat.json
                                Preview:. {. "name": "otFlat",. "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90RmxhdCI+PGRpdiByb2xlPSJhbGVydGRpYWxvZyIgYXJpYS1kZXNjcmliZWRieT0ib25ldHJ1c3QtcG9saWN5LXRleHQiPjxkaXYgY2xhc3M9Im90LXNkay1jb250YWluZXIiPjxkaXYgY2xhc3M9Im90LXNkay1yb3ciPjxkaXYgaWQ9Im9uZXRydXN0LWdyb3VwLWNvbnRhaW5lciIgY2xhc3M9Im90LXNkay1laWdodCBvdC1zZGstY29sdW1ucyI+PGRpdiBjbGFzcz0iYmFubmVyX2xvZ28iPjwvZGl2PjxkaXYgaWQ9Im9uZXRydXN0LXBvbGljeSI+PGgyIGlkPSJvbmV0cnVzdC1wb2xpY3ktdGl0bGUiPlRpdGxlPC9oMj48ZGl2IGlkPSJvbmV0cnVzdC1wb2xpY3ktdGV4dCI+dGl0bGU8YSBocmVmPSIjIj5wb2xpY3k8L2E+PC9kaXY+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRhaW5lciI+PGgzIGNsYXNzPSJvdC1kcGQtdGl0bGUiPldlIGNvbGxlY3QgZGF0YSBpbiBvcmRlciB0byBwcm92aWRlOjwvaDM+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRlbnQiPjxwIGNsYXNzPSJvdC1kcGQtZGVzYyI+ZGVzY3JpcHRpb248L3A+PC9kaXY+PC9kaXY+PC9kaXY+PC9kaXY+PGRpdiBpZD0ib25ldHJ1c3QtYnV0dG9uLWdyb3VwLXBhcmVudCIgY2xhc3M9Im90LXNkay10aHJlZSBvdC1zZGstY29sdW1ucyI+PGRpdiBpZD0ib25ldHJ1c3QtYnV0dG9uLWdyb3VwIj48YnV0dG
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (5140)
                                Category:downloaded
                                Size (bytes):59708
                                Entropy (8bit):5.328332159046122
                                Encrypted:false
                                SSDEEP:
                                MD5:79B06DC23489309B1334715F3F6AB679
                                SHA1:153588E43BC911488CF50C5A0DD127143720D86B
                                SHA-256:1B9164C062CA990FFF2ED7A359D7EF280C113593578780CE1332D04B5F58D48A
                                SHA-512:4649FBFE2A8D504F10F2780D1864DE1ED5FBA31225A78724E357F4EB2107F24867E10DF5DFDB974D3D62C88B11CBC2211F9867D5BC569A1682526970517D64CB
                                Malicious:false
                                Reputation:unknown
                                URL:https://connect.facebook.net/signals/config/3308383146075698?v=2.9.154&r=stable&domain=bambulab.com&hme=c3a545c63044e8e9102d4f32d84a1137594d024f28e801d670bc76dc5c075575&ex_m=67%2C112%2C99%2C103%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C158%2C161%2C172%2C168%2C169%2C171%2C28%2C94%2C50%2C73%2C170%2C153%2C156%2C165%2C166%2C173%2C121%2C14%2C48%2C178%2C177%2C123%2C17%2C33%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C100%2C102%2C37%2C101%2C29%2C25%2C154%2C157%2C130%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C39%2C34%2C80%2C2%2C35%2C60%2C40%2C98%2C43%2C75%2C65%2C104%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C105
                                Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (39516)
                                Category:downloaded
                                Size (bytes):39567
                                Entropy (8bit):5.214244758376638
                                Encrypted:false
                                SSDEEP:
                                MD5:43EC0115A1C2ED07DEA0FB624A6FA2F8
                                SHA1:AD739A72F9C352F522BA7B98C5F5FEDEB758AA31
                                SHA-256:9F99A498C289480100E267D64C01490A1A1F0399BB5DAFEFD37A73D52AE93931
                                SHA-512:102117E1BBA40541152F0546BD8BAA598B2E206F2C12FE55199B8D455E97110470903A7CE70E41243911D094E3B088A903B3DCEBAF7F2A6AF43C456AD411068C
                                Malicious:false
                                Reputation:unknown
                                URL:https://wiki.bambulab.com/_assets/js/tags.js?1691709097
                                Preview:/*! Wiki.js - wiki.js.org - Licensed under AGPL */.(this.webpackJsonp=this.webpackJsonp||[]).push([["tags"],{"./client/components/common/page-convert.vue":function(e,t,s){"use strict";s.r(t);var i=function(){var e=this,t=e.$createElement,s=e._self._c||t;return s("v-dialog",{attrs:{"max-width":"550",persistent:"","overlay-color":"blue-grey darken-4","overlay-opacity":".7"},model:{value:e.isShown,callback:function(t){e.isShown=t},expression:"isShown"}},[s("v-card",[s("div",{staticClass:"dialog-header is-short is-dark"},[s("v-icon",{staticClass:"mr-2",attrs:{color:"white"}},[e._v("mdi-lightning-bolt")]),s("span",[e._v(e._s(e.$t("common:page.convert")))])],1),s("v-card-text",{staticClass:"pt-5"},[s("i18next",{staticClass:"body-2",attrs:{path:"common:page.convertTitle",tag:"div"}},[s("span",{staticClass:"blue-grey--text text--darken-2",attrs:{place:"title"}},[e._v(e._s(e.pageTitle))])]),s("v-select",{staticClass:"mt-5",attrs:{items:[{value:"markdown",text:"Markdown"},{value:"ckeditor",text:
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 259 x 300, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):29873
                                Entropy (8bit):7.976595093558215
                                Encrypted:false
                                SSDEEP:
                                MD5:8D0F635E3DFF1E64A24C210230E56D8E
                                SHA1:9FBEDABF5E7409C5D90F8AB04FF090DFFCDD1C9B
                                SHA-256:A1814ACEC0327A6B36C0A5F44B03F7A555682D8988371FF778F3A02E06918881
                                SHA-512:2AC301423ACBB826BB0CFD7F7DDBA680E0527CBBCAEED340576B4E64CB74783C41C593090F41432F6543EBF73805A20FD441CA2F50DDE9BEBCD8B329E9ADF828
                                Malicious:false
                                Reputation:unknown
                                URL:https://cdn1.bambulab.com/common/navbar-x1e-8acbadd56e90b.png
                                Preview:.PNG........IHDR.......,......+.(....pHYs...%...%.IR$.....sRGB.........gAMA......a...tFIDATx..Y.-.U6.#.;.[.].lWy6m.`h....A .@.n.A.'.x............!. ..H.m....l.'l...dW..\U.V.1.f.<..u.w.\k..qNf..*.=.....U8&x..'.........................u..WU5....V|.....0}..V\...N.....o.&..-oy.}.{..>.....Np.B..c..^x.}....?.7..7._.z5....8.y................}...NP.*.q......{...O|..o..q..o(.."......+..+........N...p...w...>..O.&.$...*..8mI.^ZL..SO./....G8...p....]z@..7.WX..J..G*..c[~.\`ZMg.o.Vo.'8A...08w.\.s....h..\....8s.t8uj....T...A..:.O..K...^]]k..YU*.N......L.".,A.Xk...T....Q..S.N....P.nT.;kuX.B5.aww7.q.YUY..LX....w...0X]]u...*.z..0j.......F....x.t]........$L..V.p.|#.V.p.F..v........7...p..d.X,-Z...{..G......zm#.~j.M....r....0..K.Gf.Y...U...a{s.6.S..A.p...p,...p[...O......"..._.8]...V.P;..Zp.z.....b..wy........o........,.6..3accC6i........=.P...[.F3.i.k..K/.$..k..&.........'..q,|....]..._..ii.kxW.o..*...Q..u../....g0j.j~..i-...G......Q~.O._g.m..f......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 715x594, components 3
                                Category:dropped
                                Size (bytes):86147
                                Entropy (8bit):7.990100487937454
                                Encrypted:true
                                SSDEEP:
                                MD5:F01668573F9737A78CBC9043AC2A5339
                                SHA1:82EF4E18B59E7E89CDED6952E99A2A5EC8F6ED2D
                                SHA-256:EC8F9E31D06955A0A1DE2E961E99D01A669DCCBD1E6BF28CAB768E187378C053
                                SHA-512:9D4EF0194523D69177945218404BB59EFA4FEC60ED7848CF0D55219EDB49FD19E2378C596F0BF1D1E722A0E5C3A642A072FF876C1ECC257DCB0307C03D963F63
                                Malicious:false
                                Reputation:unknown
                                Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......R...."..........5........................................................................mu"#Z..|....0?..E..(.U.q.{.*.+...,.l`.>:lsT...J.......1...3L..9.%..H...t,@....8..$&.A.>l6.R...T.5f.vO...S.....W(J..;Ppf..e8P.. .....gx%...CD.R..+..+|.+:U\.. ..B...MP..H....i..A......fU.....VH.8(..3..tw...wE.V......'t.....\)i..'z.S.;Qk.D...1.MA.._...z&..S..w..g...C.[..^..y...W?3...F^ay.N....zJ2.....yB.R..9R..gL=.%(...M5....GlV......l..f..]..:n...O..>X...s.j;X..98.....5.@.../..R(PI..11L...U.1N.sq..? .-S...A.....V..f_....b......\.h.G%.xN.J........N.Q7....9...!.\...b.3.L...#.^LC.....S'(.A;+**%eh..7.*#|.Ed..$..+.j..8F_sK.oM_6..E.o.<..v&a@JS.. ....(.!..!..!..X9`.]..x.FmE.UEC..c..o.J.c.z.z_.t8m.Quh..s.}.....]F.p.Ua'j.V.AvK!..U..l.sr.e.n...\.(.(..5.....HF..`7..nO..H........d.".:...QP:7D......[j-.j..$n..j.z..K....X.z<.`.@
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 772 x 482, 8-bit colormap, non-interlaced
                                Category:dropped
                                Size (bytes):217287
                                Entropy (8bit):7.98793834699303
                                Encrypted:false
                                SSDEEP:
                                MD5:53ED2CB868E2FDC9B1A481DC13A4BE25
                                SHA1:1AA7856D8BD7889AB9848AAB3DA12AA8A4C5C88F
                                SHA-256:48366F6AE3EDA30DFF9C7B335252111561173EBB15236C5FF8266E01695A79EA
                                SHA-512:CE2CB4B7DEB202987C6335B3E655CB4B92E90D66AEC5A76336DCF92258B62AE7BC8C020281F10BA063DC25427B8DFA5D0C3F238A8F1B02AF77136E8D47EFF803
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR.............a..f....PLTE.........:I;0'.% ................83 11.*'.8=."&.!..&).>B!...2:..%.-,./-.8:&...!..&..03.G?;-5.\gu%,.A:66+.)/.R^l@OB;E.''.Wbr97.)".OL9AK....0=.*0.8?.IE2LD?B@,*".@9*...?=.O^b39.HP#UR?;41IYO-8'...>2'7D2O_YC..BL:!".5.+9=./)%SD5_VD(1 QIDUPJDE.?D441.NM*J;-IF#CRKWflNW&...]a,...35'U..TccN..U](VZ3SR.NWgBI)\M=^^:IYX`lz...rhXa]LJTD/ .]UO...a..ldQm..yn^JN.8..S`Nz.._.....F<!..ue`[XC1.geA<+.TS.ha_4A8-.._j4.p...lr9k[M...o......}m......spKtpoIU3....x...}$...y;!.mgi`M/F..\jWzvy%...eV?&.3..KR...jq|R`@lT:.*.T2..~....he0....K2.=@...$.`nGK&..T^......k{S}.V.@%.X?...i'..O7........vbB.3$..,GO_.tR...bohq|.g>#z}A.12..Z..p....nT.eq.@,..x...aG.y`..s..iT._M.L4.kb.r._G.\j.}......p<9...i.?F.MV.m.!.<N..>>Y7.&.......u6?x )V.yc.as..$...f9\.Tn6)DNb.IS.fu..g.W';{`.cJ|ct......>d......pHYs...%...%.IR$... .IDATx.|..o.g.....x........#.....k.........S? T7$&..Y....fd+j.Qy.N.%"-..$KH...#e...z7../.....=K.q^.}.v..;.?........q.......'''.r....>....f...f...}wzZ,..n
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (65484)
                                Category:downloaded
                                Size (bytes):489163
                                Entropy (8bit):5.360440165802802
                                Encrypted:false
                                SSDEEP:
                                MD5:A1106D4D21BE9572BEA0EDBA95BE03D5
                                SHA1:45CB4308380341E844AF4B5416ACFCE05DC5EE19
                                SHA-256:8ADF15A6F3969C140AF621E1A71FBE55AC623170719FA6DA56B2C8B19583B8CD
                                SHA-512:E167BC6FAF5C40F18A3807EFD07E648B05728309A279BDB756106C1052CC6D555633582C392445F8CC60D244CCDA2EAEE02DFFDDBF72FBB181C21A54E2CA88A9
                                Malicious:false
                                Reputation:unknown
                                URL:https://wiki.bambulab.com/_assets/js/editor.js?1691709097
                                Preview:/*! Wiki.js - wiki.js.org - Licensed under AGPL */.(this.webpackJsonp=this.webpackJsonp||[]).push([["editor"],{"./client/components/editor.vue":function(e,t,n){"use strict";n.r(t);var i=function(){var e=this,t=e.$createElement,n=e._self._c||t;return n("v-app",{staticClass:"editor",attrs:{dark:e.$vuetify.theme.dark}},[n("nav-header",{attrs:{dense:""}},[n("template",{slot:"mid"},[n("v-text-field",{staticClass:"editor-title-input",attrs:{dark:"",solo:"",flat:"","hide-details":"","background-color":"black",dense:"","full-width":""},model:{value:e.currentPageTitle,callback:function(t){e.currentPageTitle=t},expression:"currentPageTitle"}})],1),n("template",{slot:"actions"},[e.isConflict?n("v-btn",{staticClass:"mr-3 animated fadeIn",attrs:{color:"amber",outlined:"",small:""},on:{click:e.openConflict}},[n("div",{staticClass:"overline amber--text mr-3"},[e._v("Conflict")]),n("status-indicator",{attrs:{intermediary:"",pulse:""}})],1):e._e(),n("v-btn",{staticClass:"animated fadeInDown",class:{"is
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):53804
                                Entropy (8bit):7.994311929511491
                                Encrypted:true
                                SSDEEP:
                                MD5:6777C40E37A5F26218305F1FCB1571E6
                                SHA1:D2940884B7D4F5DE330624D1FDAEC4078AC6B90A
                                SHA-256:9AA344640EB8C0D4F161EB86FAFD7D56B5FA2E847673AFFACD81F0BBC68CE3E6
                                SHA-512:D81B27E07FB3531B0B48D4744406DDD4D71B3B06AB2F3C3C4D0B426EEAE2B1DCAB7D97609C05767913EEEC84F7D6AD06BC67B92ED25C28FFCAFCEA31D5FEDD63
                                Malicious:false
                                Reputation:unknown
                                URL:https://wiki.bambulab.com/software/bambu-studio/filaments/auto_mapping.png
                                Preview:RIFF$...WEBPVP8L..../`...U..m.Ir.].=gf..+...h...h.y.9K.[.......vw.[.<.|k...N...aU..*..V]......3&....@rW.=.<...=....hP..o.J..f..*...P...$...#X.............%P$IU..Z^!.H..gf..!..m.$.VU-...`......).p.|.20.....d^k...T.L..>...].^ .w>..cx..T..../..\..G.k.4.Y.f.egA.w}.L"..B........0..n.).r.r.L..[.t.;..e:...~....~~..;....epy!..U<.3w.........r..x.wS.[*.O..Ni....(we...I!..4.VT.b.L'Sf......R.e....0....Je.O..,M.af...;.+`....Yh....}.we.-..b...BW.+*...7.r..q.Hen--I9.*..b..J.E...1T...HG..Or!47..*.Wa....Z.......W.j..)S...S.Y.W.\.l.O...D.\..mM..uw#8. Yc..,...Z.......w.|.k.:\S:u..Z...Y.....~....m...K...9q..'..R.....uA....X...%.1..:.=...#).Y..c,O?...l[U$i....q`&nQ.Z.....m.t.......9.TTt3.L..m..S.{._C.0....cg.o....}.....>#q..h@...E....p.x..{. ...&+.A..5DE\.'v&....I..q.....vK.S..6b!&V...`.'.....,m..8.....zh.n7`.m{.]Nf...<_...$I.p..v.......H...m..6..R....5....P..0_.x\...`....U. v..{...m[.{l.......Y}...U......U.....1........~U_=.m.......b..U....*.m.3'...^.N.....m.v
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 65704, version 1.0
                                Category:downloaded
                                Size (bytes):65704
                                Entropy (8bit):7.996753944059688
                                Encrypted:true
                                SSDEEP:
                                MD5:FD317BD152694DFA37A03AEF78B76EC4
                                SHA1:C1E9B7A222936F72DAFFA3FE076E8BC5DDDE5A41
                                SHA-256:BDD71EE549864F38AD1DDA32F25D4AFB3B5762B0B1C22885826069C2BC4954A4
                                SHA-512:481D4781B2FBEA65273B77DF47F7454E3ECC787233D82226C0609073E61440FE4A501F74AC374D43C3CF57A4EAC054F167533F8C2536C33EC4A70B426F4F9A96
                                Malicious:false
                                Reputation:unknown
                                URL:https://wiki.bambulab.com/_assets/fonts/Roboto-Regular.woff2
                                Preview:wOF2...................@........................?FFTM..~...L..L.`....T..<.....$..s.....6.$..8. .....f..I[F............na.^..`j.8..?..[..J...(....U......^(g........;.E...p....B._.'..6.i....r..(.$.R-.,RDf..^..S...t...u..$f..b...}.Z|.%aOHB.r.z.....D.Og.....SJdJr.2.K...R.$)z....O...x..Hdf.4..v.]J...Nb-..NE+.I.*..3..].K._..N.U..Y.Lo...UE0o..."k!...fc..7..Q[.k.[..BD!.....9.eL.....cUJ.c.W.....R..U......7.s']..2...y..G}W.z......+.....R..S$2!$.....?...?...}....M=..u3P...O..l.<..d....wa.qz. .x...j*.W.O.T../EhB!..I............d.7uS.....w.....R.6.[...t.3t.U..L.z.a.I.&....i..p..~.pK.....w.T..Lu.".............6.#6H..%`.9O.-.9r]..J.?....=.u.}...5.D.V..L3..P"!B(.L..........0b...... .0.U.....D.Q..c....hc|....:.>T..Z.a..0..B.T...._.y^....~5...Y.Z....q..>s.ZIQ....u...!..R.c..3c6.JI.&...........W..+]...\.n..K..o.i..O...7.^...\.M....A4q....O.3f..L...h....[`.T.|D.\Q#).^$...s..v.TK#U..r..o..(.....[Z*..9l...3....3..3.\*Ni.h.*4....@.oc:...F}Y..[x.BB@DD.-....n........'..]
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):700
                                Entropy (8bit):4.281945870231976
                                Encrypted:false
                                SSDEEP:
                                MD5:F18FFBB1FA32659B878C3A4BDC60CDDD
                                SHA1:26AAC19FC5C9A6FEBFED02F610532A79F0362734
                                SHA-256:B4F5B566AAF8E2E8FC52DF9639EE2AA8FA299E4BAF87A6A6E9593B29E1C187DD
                                SHA-512:06B79008F0E07231F90BE07E1D796E63FA2FC2671D71580CF576740E756F407C0C8CBE7DD685C93B45E37494299DE7F4EAE5868DAFE4D1576492BD509F1D45A3
                                Malicious:false
                                Reputation:unknown
                                URL:https://cdn1.bambulab.com/common/icon-4b824e9c69183/youtube-fill.svg
                                Preview:<svg width="22" height="22" viewBox="0 0 22 22" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M20.5938 6.1875C20.375 5.3125 19.6875 4.65625 18.8125 4.40625C17.25 4 11 4 11 4C11 4 4.75 4 3.1875 4.40625C2.3125 4.625 1.65625 5.3125 1.40625 6.1875C1 7.75 1 11 1 11C1 11 1 14.25 1.40625 15.8125C1.625 16.6875 2.3125 17.3438 3.1875 17.5938C4.75 18 11 18 11 18C11 18 17.25 18 18.8125 17.5938C19.6875 17.375 20.3438 16.6875 20.5938 15.8125C21 14.25 21 11 21 11C21 11 21 7.75 20.5938 6.1875ZM9.75031 13.5661C9.41698 13.7589 9 13.5183 9 13.1333V8.86675C9 8.48169 9.41698 8.24114 9.75031 8.43392L13.4391 10.5672C13.772 10.7597 13.772 11.2403 13.4391 11.4328L9.75031 13.5661Z" fill="#F10104"/>.</svg>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):234
                                Entropy (8bit):5.481231933627383
                                Encrypted:false
                                SSDEEP:
                                MD5:9E305342B42548CA516139E441F9FEB1
                                SHA1:E48C291DB3B961B7962B547D77FAF3A3D9B6836F
                                SHA-256:F1F9FD5BCDEB0B245F30A19A861BB3C77C0DBDDDE5C4C0D23FB06673CF7D2EF4
                                SHA-512:5E8CE3602F60CFEE0599BA7CB5EBD583802693D9CCAE2CFC4D72B29CC2A725E8526952ED12F01FEC9A713EC38FBF71D3CDD91BD28D17D009A0D77D2F80E764CD
                                Malicious:false
                                Reputation:unknown
                                URL:https://bambulab.com/api/scripts
                                Preview:.window.countryFromIp = 'us';.window.publicEnv = {"NEXT_PUBLIC_ONETRUST_ID":"9f1ef759-6668-465b-8306-6e39ecd01d21","NEXT_PUBLIC_REGION":"us","NEXT_PUBLIC_STORAGE":"s3","NEXT_PUBLIC_PERF_ENABLED":"true","NEXT_PUBLIC_BBL_ENV":"prod"};..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):9210
                                Entropy (8bit):7.97564858557573
                                Encrypted:false
                                SSDEEP:
                                MD5:F4484A0D2E869C77A16FEFF0580A31FE
                                SHA1:098FBD87CFDFA96FB56DF1EE8527B72A842048EF
                                SHA-256:1330D7CD4522DA39FDB4443A0377D34BDC5EB1E5077FD672C0AE0B4B8CB010B3
                                SHA-512:DB99BA5F0878DE75D035CB96F8C6EC98E924CE30FFC806EF7139CF0140255D36425123629FA789A538DAAC0A2932E16ECECE76EB7BA2082DF6B7B45B7B905F5C
                                Malicious:false
                                Reputation:unknown
                                URL:https://wiki.bambulab.com/software/bambu-studio/filaments/select_filament.png
                                Preview:RIFF.#..WEBPVP8L.#../..L.5a.....6.....;...j.U..W]..........!.....a!.@4l..N..2m.h...h....q.........9......xt.R#.r.b.C.^:..E.{......s....%ugK..j.......2{'T.'...{*.n...Q6S8;.{. ..C.@0.i8C.....a.."w;`vB@N.......dO.r..=.A....M.;.,.6.g...N...$.pw...2..w8...,..`.r.]...4.....m....G)...0jW...P.v.8.V>..w.z...+nwf;...r.8f....L.0..,..6:/.#UrA4.o1.u...*.......o.C].1`...Ba.........at0....5 C.....A.[.X.SBR..{..}._.GK..U..$6..u.o...-:X.A.4..%U........Q.2.....r....3;...&&5...^bvW.)\.F..G... ]j*D.........J...........9..S.OU..P..`.....3.-...=N,.Mn.{.D.5........*..|q..+IH..Ll.z.2.....4...!os.h+C....x_q..)i....#..T%...q...(..1..Z.4....p...6'...>4.....Q..a|..7L..t.?.o..m.V../..F.T|.M.gN..".kC...T..B....l...u.QQ...}....B?....R.D.."R. Z..Kzn)....ul#}.......2......X...4..m.JF.c..G.|3RrVG..e.jpl.@@}.8(*.J......nV:1?.....nV>..-.P..0.a=K......K.../.....!...u.*A....\.....)Qh.^P(B..g...IxY..;! ...........E...N.;..<W..D..M<.F...{.I.%..on..a@R.=..U..`U@1..2./..Xu...CU
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 570 x 480, 8-bit/color RGB, non-interlaced
                                Category:dropped
                                Size (bytes):19356
                                Entropy (8bit):7.880736384929434
                                Encrypted:false
                                SSDEEP:
                                MD5:3AD8B0E4067DAF7D27E5626FCC2871D5
                                SHA1:D0BE09C1EF0FEC9AC177C56ABF74741625A40204
                                SHA-256:3CCBB2170DEC4C952B0EB7D1913E5954A5779C532C164A22DDB6926ED13EF281
                                SHA-512:78BABDF9323561C99F50502CA49B1C8E98E29A1718C99190669738DACAED74A5160CD4A6DFB65E728B8A661B4F71784E42B8AAF34BAF82CE2530C7AD4EF98B9C
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR...:.........#gPC..KcIDATx..A..A..k.i<..%..(.E...9...................{.>)f%Eu...u:..zuwwK|......o.t..?..7aG'.iE.4.{......iEv....*..E..".=M..;.iG....UB.g\)..9.x...F....W.EZ.j.d..x..Nv.S7..UT...r.......QEZL..N28QE28.j...E2u.E28.E28.j...E2u.E28.E..X.......E...k..+."cqea........".UH..W<w.Y$..+j..=SW..q-H`Q$.R...W.}^..c.....s...9]..].E...w....:.9..}u.#....snO..G...s.M.:/P.."..(..E.?G..;.r.......n....}he...N...W...f..E7..4u.....Q..!....G=p5PT..C.eub..ud..P...w..W..`...`.g..WC.p.<.Qy....:........:..f.X.&,.n...JY.^.0.W..\...\)/..W....z..f..8..U...J|..aZ..+.....U...+}...4\Y|^.W..E...(..e....,.~.X....,..\./.\)wQ,.V.........W..g|......!F.;o..w."p..p#\)of..........]...W..i1>.^..h...'t..R.L............m../..W..q|..z..A..!.......t5...+..|.OW...l...pXp5.a]p.@l..Q.!.;I ..tqC...(m3....@ ..\..@Q...JY p5GK........T...iZ2l..@.9..Z9....!...a.@iO.....wC.&.W.....Y.....W....\..t.U.....QF`....E..4......]<'..W.........*.9-.....,..h.-..\.7.....).P..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:GIF image data, version 89a, 1 x 1
                                Category:downloaded
                                Size (bytes):42
                                Entropy (8bit):2.9881439641616536
                                Encrypted:false
                                SSDEEP:
                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                Malicious:false
                                Reputation:unknown
                                URL:https://alb.reddit.com/rp.gif?ts=1714070695531&id=t2_l40h5yry&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=a1b1d076-9432-43d2-a644-3036fce356db&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_3ba1cddf&dpm=&dpcc=&dprc=
                                Preview:GIF89a.............!.......,...........D.;
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 772 x 483, 8-bit colormap, non-interlaced
                                Category:dropped
                                Size (bytes):29800
                                Entropy (8bit):7.930752871371882
                                Encrypted:false
                                SSDEEP:
                                MD5:E8507C63E58A4314AE1BAE49FF8108BB
                                SHA1:79CF0646037420B998BE3B8DC8A3846859D530E5
                                SHA-256:763329A3C19E84A03337429170E24FB88B4D3AABBCDF844DADA800AD0D0C118D
                                SHA-512:99B7A643DB6A2B2D6D8385F85E62ED40DC19702FF67DDA094030B9A0CB4D4FF347B4E263C008EDC7A415FDD3E0B5FC695B73156E5B4695998DBAD2C357216A08
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR...............(....$PLTE?I=Liq6@5AJ?DNBFPD<F;...ISH0:........D......tRNS..M.Us....pHYs...%...%.IR$... .IDATx..v...E........[...$..pH.*......$>.w.....O.~5.g.x<...W....|.l.6...s....n...6o.:.<l...l..y..[9.....#Z..+...3.....?....i[........*...s..O|.[..s.s!X...}I'vt.....?,}..^.>.c{....ls..8..!...??F..a......l.6f..w...`g...A/........../>..)...!..N.^.....z..K..>...N....5(.g .........m...D!....|;.).O............K....|.R.=.0.....f{.N..$..3q....5......`....=1...%...._..20..+.l?. .....e...!x3.T...........S.~..$...6..gb.j...s..3....6.:.g ...d.^%H..."!...........7{:........A.....)@..IA..}B..t..R....h......xO..t.F0$.. . ...S..>$....O.n..X..... X.s./...[h.....'. .cb.>).%..........j.X.........$..'.=J.9..b..R...~a....f}...g........7~F...3....[....".?W.....!X...../...G.>.2PrD.R.!u............l..G~r...?...)..T...tJ.P..%..R0.Mj_...r.+...&(........%..I@.>) ....u!..)X......T......0....`..cR .....!x.PpXK...s8....n..S...us%.`..[.Xvh..,.:....~.=f.x..Q..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):95377
                                Entropy (8bit):5.362224637996274
                                Encrypted:false
                                SSDEEP:
                                MD5:78A407B54B407C3E2DE458BA0738F95D
                                SHA1:45533AC912FEA10320B36A6A4F6F9B8F4FFCFF84
                                SHA-256:2F49D12A50B222A846A95CB17EBE96E6210FB13CB3015F28011D9F77B4ADCF2C
                                SHA-512:FA2CC71D36214CA4A54D1025DE46C69C89D148F28EC5912029B13DC48232C766AE6D72BEFD46FA2576741E7DB99985316777C5380F2F5FF3AC7556733F20AA60
                                Malicious:false
                                Reputation:unknown
                                URL:https://bambulab.com/_next/static/chunks/pages/p1-ec814e4941c5ffdf.js
                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9670],{77346:function(e,t,i){(window.__NEXT_P=window.__NEXT_P||[]).push(["/p1",function(){return i(32147)}])},81497:function(e,t,i){"use strict";i.d(t,{Z:function(){return useCurrentUrl}});var n=i(5632),o=i(49357);function useCurrentUrl(){let{config:e}=(0,o.Z)(),t=(0,n.useRouter)();return"".concat(e.currentOrign,"/").concat(t.locale).concat(t.asPath)}},20647:function(e,t,i){"use strict";i.d(t,{Z:function(){return useNavbarHeight}});var n=i(36334),o=i(49357);function useNavbarHeight(){let{width:e}=(0,n.Z)(),{config:t}=(0,o.Z)();return"app"===t.userAgent.platform?0:e>600?70:50}},47220:function(e,t,i){"use strict";i.d(t,{W:function(){return useVideoDialog}});var n=i(2784),o=i(17633);let useVideoDialog=()=>(0,n.useContext)(o.t)},89769:function(e,t,i){"use strict";function addTargetBlank(e){if(null==e?void 0:e.getElementsByTagName){let t=null==e?void 0:e.getElementsByTagName("a");for(let e=0;e<t.length;e++)if(t[e]){let i=t[e].getAttri
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:dropped
                                Size (bytes):79
                                Entropy (8bit):4.273117654663556
                                Encrypted:false
                                SSDEEP:
                                MD5:9C96EB3A1A2B6FBD8C9F23363579B2D7
                                SHA1:D86A36124C5389D77E44271F231834342A6B7706
                                SHA-256:CC794D966E83D0ACB613258C28876A513C4148E6D0A607D97A4B09A9F8C1C6D5
                                SHA-512:2C2640B5B09BA2EAB5214D3ADF4563C45236A656E8D9A9A6A9E192D3FD85CE3F1CD01EFF2B00A97E99F0F4022202776AD6106EEAD83A9A33D1AC70F8D5763130
                                Malicious:false
                                Reputation:unknown
                                Preview:jsonFeed({"country":"US","state":"GA","stateName":"Georgia","continent":"NA"});
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (5116), with no line terminators
                                Category:downloaded
                                Size (bytes):5116
                                Entropy (8bit):5.327340764361418
                                Encrypted:false
                                SSDEEP:
                                MD5:B14CD8787F552ED96FF7EFF44CC2E0B9
                                SHA1:06765BF976AE941BFFE8AE6CD011597EC046D5E2
                                SHA-256:6750248C82FACAFFB384029ADA317CD8C4E95426135BDCB42E1260FBF70ABA19
                                SHA-512:D61318169917F290EB4915E5ACAC744A83993FB6B2D672D1A8130749DC2FA495671B448E8D6DFDBFB954EBD78455301840D741DC0EB48FE84094456A8053941D
                                Malicious:false
                                Reputation:unknown
                                URL:https://wiki.bambulab.com/_assets/js/runtime.js?1691709097
                                Preview:/*! Wiki.js - wiki.js.org - Licensed under AGPL */!function(e){function t(t){for(var o,i,c=t[0],s=t[1],u=t[2],f=t[3]||[],l=0,p=[];l<c.length;l++)i=c[l],Object.prototype.hasOwnProperty.call(n,i)&&n[i]&&p.push(n[i][0]),n[i]=0;for(o in s)Object.prototype.hasOwnProperty.call(s,o)&&(e[o]=s[o]);for(m&&m(t),d.push.apply(d,f);p.length;)p.shift()();return a.push.apply(a,u||[]),r()}function r(){for(var e,t=0;t<a.length;t++){for(var r=a[t],o=!0,i=1;i<r.length;i++){var u=r[i];0!==n[u]&&(o=!1)}o&&(a.splice(t--,1),e=s(s.s=r[0]))}return 0===a.length&&(d.forEach((function(e){if(void 0===n[e]){n[e]=null;var t=document.createElement("link");t.crossOrigin="use-credentials",s.nc&&t.setAttribute("nonce",s.nc),t.rel="prefetch",t.as="script",t.href=c(e),document.head.appendChild(t)}})),d.length=0),e}var o={},i={runtime:0},n={runtime:0},a=[],d=[];function c(e){return s.p+"js/"+({mdi:"mdi",tags:"tags",vendor:"vendor",admin:"admin",comments:"comments",editor:"editor",history:"history",login:"login",profile:"pro
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (4827)
                                Category:downloaded
                                Size (bytes):213247
                                Entropy (8bit):5.548739925848953
                                Encrypted:false
                                SSDEEP:
                                MD5:C15E8C029EE1E3F340FA07DD0A45A6F6
                                SHA1:A199C918933BBD7E1F178602C1C3768BE72E4B7B
                                SHA-256:6DBB296CD9C4136292E20C5278455B0C25EB711050AA8050F15BD9666A07E324
                                SHA-512:61D064B2126D4B78D28B2499922FC7D4865BB24B00EFE3EBDE82BE32FE725AEB2B3C87A2A8E29139754A11709AAEEAA2069975635E45CB81739852E35A146ECB
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.googletagmanager.com/gtm.js?id=GTM-56KWKM7
                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"15",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"OnetrustActiveGroups"},{"function":"__c","vtp_value":"3308383146075698"},{"function":"__c","vtp_value":"t2_l40h5yry"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-225490854-2","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vt
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):1826
                                Entropy (8bit):7.861889924593811
                                Encrypted:false
                                SSDEEP:
                                MD5:B8C66B21D5B99BB7DBD8A871779A7B50
                                SHA1:982700F3620AD4229642F1DB24D909FB0A90C2C3
                                SHA-256:FE8302A42962109198535A726D90E1A5C6593A3AB013A174A687D42F9BBC4F5A
                                SHA-512:BFB420F46443B36AE3582C7EB09EE4DE62BF44FE1EDFE2A7AD0C4E3FC4D413152E8F55619AF7B59CD5E0FCC9BA78D4144D4C53FF1C6287233DDB5D905E1E2813
                                Malicious:false
                                Reputation:unknown
                                URL:https://wiki.bambulab.com/software/bambu-studio/filaments/global_objecct_mode.png
                                Preview:RIFF....WEBPVP8L..../.......m$.?.}w."b. ...R...rnk;6....m.M.........;..w.Z.{?..t...b[..o.4.'..F.....|..b..x..b....N._.)$.......k.5b..m.....m..*.t;.....>#.m..ck....F...=.1}An..]....:.f.j.mA=.P...6."S..8.l3G...........Kp.9>.=....RWp..a..j......r..F..P.A..HV....|.C..9d.Z.....m.8.}......#gk..........a...`u.~........v...$...u}.m.1.?...[..1.D.`....T_.....L_..5..dx.h...,1........a.5JYo......E.4.[%ft....[C..0..a>.&.5.W..Z.L.$....@...@O$-.Z.C.U.WGOD.V.Y=W.....h.P.....pf..7$.W.3..;......V....W3W!......$.. d.......&....@N.yKq..-Iq..o...I(:FR88..[..S..Wh4+..Y.s]...T.Z..I.k..6'..^.....v.A....9D..`4g %.';^'v...s.. ..2.p.86.-...0O;IYl. ,...D.8N..".5.....>M..Z..r.,K.n!I.Y......ih.c.9+-....5.s...?...b0+......|.?;.0vLA....{.1...`....PiVR>3_..g....I.>.8.CJ%..J...b!......|T....tp...p9#.)..]@%)..0%E.x.v......+..$@.VJu...*m.Z.n=...t...A..k Z.0x.d....`..X.d....16.|.V.V...g@OX.9.. uy...h.E.p.w8k. .O.ZB..rt...J<x...(x.kH....N...Dt...x..a..kG"[g..]...$......C..Y.....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 39243
                                Category:downloaded
                                Size (bytes):11214
                                Entropy (8bit):7.980660611226627
                                Encrypted:false
                                SSDEEP:
                                MD5:C4D61FBB6E730A840C7F140CBB9BCD06
                                SHA1:E424F981EEF8F250C3C7E0D4B60CF4E39424FC4A
                                SHA-256:37D6272EA625E9FEAAD12822FF9099767915BB0DBB4019700E8EABAA95617AFF
                                SHA-512:FB3D361F61356EB2DA3A7D9B871973BD081A8A100593DA0047D184817B34273DBBC878319141D7B52CA3C5C962F3F56765D15591A3186EDCED239D316DE7FE09
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.redditstatic.com/ads/pixel.js
                                Preview:...........;ks.....N8......k]....<.l.XJ..P..+.8.....%.....w?.T..t...kzzF..d.;....P..G..N ....&...X...w;,8."H....8..B....q...u2fR,:Z..U...`zP..|%`+.#\m...+..PU....qa..na...9..[)y%..V.ga.X.u'p...t[.kk.....a.. {K.-M"...?.A.G.z......#..su.s.......*......f.j[.D..1.m95.I ..P.....3!.,..X.c....^...jLl]..l.u.O..#.]..V[o.z;B..T...<x..2..8...Ml'..:......Q7.e...7Ec.I(n.x.V.......D.H$(.F9.&z....."{.XTY..5..C...y.wg...?.Yd....i{...JC...'.ZD..j....{.....b=#..q..B-...|4....+..cg.....6.Z.;...l.v..c9...|r..3-..S...w.|.#*.H.{)T......T.ah?..M.e.....C...S.w6...4=..&s][j..[.y.<.c.;.D.r...-...........J...v.6_._-.p.....s...>|.N.......|...u.|..-.h.@....R_.A....4..i..D2._......j..O...`6u....v.M..i.Rk.}.H...v.\0.,...QI.I.. .u.....-....3;.>..a..a..*...V,..:........rW.Q..W..f.......J..p.Z`.r.VC.&..8X.LXf...4r......L.uf751......$...-"...[D.....Z...8.c/0.Y.h.f... .9.......,B.?.V.L...?U.S]@$~....y.g...DA."a`.q.-....M.<z.>.cA...........5.3..&..l.G...%]K...^..Q;.#.N.EB.tJ
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (51188)
                                Category:downloaded
                                Size (bytes):72335
                                Entropy (8bit):5.403602543775344
                                Encrypted:false
                                SSDEEP:
                                MD5:1E47331D51BFE41C34C314AD46E58DD1
                                SHA1:1ACCF950C687577710C996FFC997058C797B5DBE
                                SHA-256:05B813F64783EF9C5612E9E120FC067C69D47B04235B4CEAEE80B4AD3D34BB65
                                SHA-512:0CB28075517327CAF5BE40ECBEBFDB6BE1146FF4DB825E9635B460F772DF13C63F8F074F6D969AA1A73CDC768132286645F139AA2FEFD9E5185D12D24C1F2B65
                                Malicious:false
                                Reputation:unknown
                                URL:https://bambulab.com/_next/static/chunks/2641-f100a968a9ade900.js
                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2641],{32980:function(e,t){var r,n,i,o,s,a,l,c,u,p,f,d,g,_,h,v,m,y,x;u=function(){return"undefined"!=typeof window},p=function(){return r||u()&&(r=window.gsap)&&r.registerPlugin&&r},f=function(e){return"string"==typeof e},d=function(e){return"function"==typeof e},g=function(e,t){var r="x"===t?"Width":"Height",n="scroll"+r,a="client"+r;return e===i||e===o||e===s?Math.max(o[n],s[n])-(i["inner"+r]||o[a]||s[a]):e[n]-e["offset"+r]},_=function(e,t){var r="scroll"+("x"===t?"Left":"Top");return e===i&&(null!=e.pageXOffset?r="page"+t.toUpperCase()+"Offset":e=null!=o[r]?o:s),function(){return e[r]}},h=function(e,t,r,n){if(d(e)&&(e=e(t,r,n)),"object"!=typeof e)return f(e)&&"max"!==e&&"="!==e.charAt(1)?{x:e,y:e}:{y:e};if(e.nodeType)return{y:e,x:e};var i,o={};for(i in e)o[i]="onAutoKill"!==i&&d(e[i])?e[i](t,r,n):e[i];return o},v=function(e,t){if(!(e=a(e)[0])||!e.getBoundingClientRect)return console.warn("scrollTo target doesn't exist. Using 0
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):1510
                                Entropy (8bit):7.654872755209203
                                Encrypted:false
                                SSDEEP:
                                MD5:E6F7F4CD03BC13F95C0E14E72055F689
                                SHA1:DA9CA27E199F073239CA279D565823B178EAA99C
                                SHA-256:FD23E097E87A67CE5CAC4F20D8E800BD47155DBCA8480E8D9636CF4CEF353049
                                SHA-512:00F0C2FB62CD69A47715BA63E80A6546A4D5586BCCF060766ADC283EB1194054FFF4B5AE443B816F7191B94E7CC90C8B86EBF2B96BE01036825CEDF232C5B890
                                Malicious:false
                                Reputation:unknown
                                URL:https://wiki.bambulab.com/admin/home/logo-large.png
                                Preview:RIFF....WEBPVP8L..../;.... .H...u.!.!.@.7.D..C..I.$..%.....VyxwX..#./.m$I..nZ..n..{...../...../...../...../...../...../.....a.>_..k...m|..../...../...../...../...../...../...../...../...../..W..6...\..:.ls...p8=.aa.......c.......`..`....9...}..........u~...{|d.(R..6.T..-#U.....}:..`.H.wz.C....(.c..9.q.ItB...T.&?.>.H.z:.*."U..E....X.....8.n..j'D..9.oG.H.....S.......m..k....*..:X.'.q..D..F...'dy.T#U.....F...cg}...)?..t..p>?U.......8..v...?.t...y...Eu..V.G.l.S.D...._.D.X...N....+E.....}..Tq>.x.H....W.T!?K..<.F...P6R.x...*....T)..F7R.w....*.;+y.T!..jy.T...H...qV"U.w..t#UZ.[........H..J.l...N.."UF..u..R...|..T..#.^......#U....]e#U,.T..4R%..H.."....#U...?..H'...*.....X'.J.*.....f'................jG..*..r.E'....*t..F.._......j$...`%R.%....!..F2.z..d:....K........v`x.A\.V ..Nh.>..Y.. ^_w......."d:...2Z".......4>.....Nh......F....r............<...'go..&{.%..U.|r.....&.2.j=.*...T~.dV...qe.?.....0....`.......m....m...<s.K.Y.p
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):452
                                Entropy (8bit):4.663352320167803
                                Encrypted:false
                                SSDEEP:
                                MD5:9E13B291220C6008E631A691661B8E50
                                SHA1:824C88396646AE972FF9D8185D93E342A2DF6638
                                SHA-256:438B79FEBC301E7CBC3E64D33A5045329E1FA1555E77889697E908AEAD51084D
                                SHA-512:6CDEDF3B441F7B10C3D1827D93E97D702D2863A67E8ED6F7B239D7E6BC5D87470DF79A8FF3CD7C292E81C0C8C9383D0B014BA5AF943F7EE53D57766FA0531772
                                Malicious:false
                                Reputation:unknown
                                URL:https://cdn1.bambulab.com/common/icon-4b824e9c69183/twitter.svg
                                Preview:<svg width="22" height="22" viewBox="0 0 22 22" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M12.6754 9.62171L19.2323 2H17.6785L11.9853 8.61792L7.43806 2H2.19336L9.0696 12.0074L2.19336 20H3.74726L9.75959 13.0113L14.5618 20H19.8065L12.6753 9.62171H12.6757H12.6754ZM10.5472 12.0955L9.85044 11.099L4.30706 3.16965H6.69362L11.1673 9.56887L11.864 10.5653L17.6793 18.8833H15.2927L10.5473 12.0957V12.0953L10.5472 12.0955Z" fill="#999999"/>.</svg>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (8779), with no line terminators
                                Category:downloaded
                                Size (bytes):8779
                                Entropy (8bit):5.325192809560595
                                Encrypted:false
                                SSDEEP:
                                MD5:DF7DBB839AC8B1415B73B4ABDDEEE157
                                SHA1:CAE0000B4A2C9F6268F2CF51FC8AF8363F042F43
                                SHA-256:0A85CA1585E7ACE5876B015262985DC18440766242FBE955BDEEEC779AAE4AB0
                                SHA-512:E294C461556A03E684EB7B3185F499F379045C76AA43E0F164ABB904006C5282D7ABC09289DA5AD3E2DFF3879A2D3DEE6649324CFCEA93F3456BD9BE3AE786E0
                                Malicious:false
                                Reputation:unknown
                                URL:https://bambulab.com/_next/static/chunks/pages/compare-2d523198bee4e473.js
                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5427],{95011:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/compare",function(){return n(88050)}])},88050:function(e,t,n){"use strict";n.r(t),n.d(t,{__N_SSP:function(){return N},default:function(){return Compare}});var i=n(52322),o=n(916),r=n(5632),a=n(2784),l=n(70638),p=n(28903),d=n(88110),s=n(62048),c=n(92154),m=n(8237),u=n(50282);let h=(0,o.ZP)("div")({padding:"0 20px 15px",".title":{margin:0,padding:"30px 0 10px",textAlign:"center",fontWeight:700,fontSize:22,lineHeight:"36px"},".fixTopContent":{pointerEvents:"none",".printerNameContent":{".printerSelect":{".MuiSvgIcon-root":{display:"none"}}}},"&.printerCount-2":{".item":{display:"block"}},"&.printerCount-3":{".fixTopContent":{pointerEvents:"all",".printerNameContent":{".printerSelect":{".MuiSvgIcon-root":{display:"block"}}}}},"&.printerCount-more":{".fixTopContent":{pointerEvents:"all",".printerNameContent":{".printerSelect":{".MuiSvgIcon-root":{display:"block
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (40934), with no line terminators
                                Category:downloaded
                                Size (bytes):40938
                                Entropy (8bit):5.322012870272402
                                Encrypted:false
                                SSDEEP:
                                MD5:7E027993F464BBACDB6950F7BE3DC24B
                                SHA1:E2167D80B8F6427DD3497BDCF81C8FE1D6775C40
                                SHA-256:2371A3CDEE9C71E7D9F751B134697AE83E8CCB39E99EBDF01BF98E11CD5980AD
                                SHA-512:6BBC49D03FC198568CF069E7F92C6FBED0504D75EAA7E49B32556173CC76D88A799D474058580BDBA6FE153F2C32DBA6DF5BBA1EFCD3EFF13A0D7EADB2339F7F
                                Malicious:false
                                Reputation:unknown
                                URL:https://bambulab.com/_next/static/chunks/pages/x1e-5f297c0a2929fde0.js
                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3858],{90527:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/x1e",function(){return n(37063)}])},37063:function(e,t,n){"use strict";n.r(t),n.d(t,{__N_SSP:function(){return et},default:function(){return P1}});var i=n(52322),o=n(916),a=n(97729),r=n.n(a),c=n(2784),d=n(70638),l=n(62048),s=n(92154),m=n(66336),p=n(5632);let h=(0,o.ZP)("div")({background:"#000",position:"relative",".maxWidth":{maxWidth:1200,width:"100%",top:0},"@media (min-width: 900px)":{minHeight:700,".maxWidth":{position:"relative",height:"100%",margin:"0 auto"}}}),x=(0,o.ZP)("div")({position:"absolute",textAlign:"center",padding:"20px 20px",color:"#FFF",top:20,zIndex:10,width:"100%",".title":{margin:0,fontSize:"24px",lineHeight:"32px",fontWeight:600,marginBottom:10,whiteSpace:"nowrap"},".desc":{margin:"0 auto",fontWeight:400,fontSize:"16px",lineHeight:"24px",marginBottom:20},".linkContainer":{marginTop:20,width:"100%",textAlign:"center",display:"flex",
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):700
                                Entropy (8bit):4.278209975081092
                                Encrypted:false
                                SSDEEP:
                                MD5:43D23E810754A5C268FF39D87E94ADF5
                                SHA1:9136C428A179BE28FB85D5D22BFAEF339CFEA926
                                SHA-256:46372628C1DAC18400FBE480F770D14BC62B1DABFC45B270A12CA8306CC8262A
                                SHA-512:A1800C3FF272E79BCEE04DB95F0568D63F02A27C51FC82F655E25B9953761C10F77C9D2230DB43352B43E13F32AC7C43535E3DA298CA9D2FCEEA75E92E744BA7
                                Malicious:false
                                Reputation:unknown
                                URL:https://cdn1.bambulab.com/common/icon-4b824e9c69183/youtube.svg
                                Preview:<svg width="22" height="22" viewBox="0 0 22 22" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M20.5938 6.1875C20.375 5.3125 19.6875 4.65625 18.8125 4.40625C17.25 4 11 4 11 4C11 4 4.75 4 3.1875 4.40625C2.3125 4.625 1.65625 5.3125 1.40625 6.1875C1 7.75 1 11 1 11C1 11 1 14.25 1.40625 15.8125C1.625 16.6875 2.3125 17.3438 3.1875 17.5938C4.75 18 11 18 11 18C11 18 17.25 18 18.8125 17.5938C19.6875 17.375 20.3438 16.6875 20.5938 15.8125C21 14.25 21 11 21 11C21 11 21 7.75 20.5938 6.1875ZM9.75031 13.5661C9.41698 13.7589 9 13.5183 9 13.1333V8.86675C9 8.48169 9.41698 8.24114 9.75031 8.43392L13.4391 10.5672C13.772 10.7597 13.772 11.2403 13.4391 11.4328L9.75031 13.5661Z" fill="#999999"/>.</svg>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (61476)
                                Category:downloaded
                                Size (bytes):2353893
                                Entropy (8bit):5.653852642044428
                                Encrypted:false
                                SSDEEP:
                                MD5:F891A07D55E39D2BB87C55CA131B5578
                                SHA1:7DE9A7F800879F73E06833A88725AEEF31F5AA83
                                SHA-256:44F2F272139713E011E79B0FD2B81D50C7BB3316C3F13E2A88BA98A5E68D60EB
                                SHA-512:DF3753BBEE79AFB11771968718FAC024EEE664C80C7C4B7740622BDF1EBA18B26ADED7E90832C5F1177FC140AA7B46FEAE76C7825BE364849265A3DF2359B111
                                Malicious:false
                                Reputation:unknown
                                URL:https://wiki.bambulab.com/_assets/js/app.js?1691709097
                                Preview:/*! Wiki.js - wiki.js.org - Licensed under AGPL */.(this.webpackJsonp=this.webpackJsonp||[]).push([["app"],{"./client/.modernizrrc.js":function(t,e){!function(e){var n="Modernizr"in e,i=e.Modernizr;!function(t,e,n,i){var r=[],o={_version:"3.12.0",_config:{classPrefix:"mdz-",enableClasses:!0,enableJSClass:!0,usePrefixes:!0},_q:[],on:function(t,e){var n=this;setTimeout((function(){e(n[t])}),0)},addTest:function(t,e,n){r.push({name:t,fn:e,options:n})},addAsyncTest:function(t){r.push({name:null,fn:t})}},a=function(){};a.prototype=o,a=new a;var s=[];function l(t,e){return typeof t===e}var c=n.documentElement,d="svg"===c.nodeName.toLowerCase();var u=o._config.usePrefixes?"Moz O ms Webkit".split(" "):[];function p(){return"function"!=typeof n.createElement?n.createElement(arguments[0]):d?n.createElementNS.call(n,"http://www.w3.org/2000/svg",arguments[0]):n.createElement.apply(n,arguments)}o._cssomPrefixes=u;var m={elem:p("modernizr")};a._q.push((function(){delete m.elem}));var f={style:m.elem
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):5194
                                Entropy (8bit):3.976628767895142
                                Encrypted:false
                                SSDEEP:
                                MD5:63E737D3544164D2B7F4FBCA416AC807
                                SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 772 x 483, 8-bit colormap, non-interlaced
                                Category:downloaded
                                Size (bytes):39623
                                Entropy (8bit):7.91742071460839
                                Encrypted:false
                                SSDEEP:
                                MD5:2D281AFB17D4F66643FEAB232AF166FE
                                SHA1:BF4329460B77B7D2ED6B211568BFBA816EA053C0
                                SHA-256:4587613FEE57103CDB5EB4BB4DF6989FE75A427465DAFD9CA37C7689F85F222D
                                SHA-512:171BCB9F2FC25DD0444B4997708909D0157233E8AB4D4ABE8F857A4938B54DC6B2840D3FADB306FCE8BA24C0A6C3B824EC9AFA30A413CF1AFED2CC24C6E5FB8C
                                Malicious:false
                                Reputation:unknown
                                URL:https://cms-oss-us.bambulab.com/feature_studio_1_en_8ad84b68ed.png?updated_at=2022-10-25T11:12:30.515Z
                                Preview:.PNG........IHDR...............(....EPLTE>E=@G?6=5OVN;A:HNGEKDNSMMSLJQI...RYQ-4,.....B..~.n.......hi`.b...C+uE..9t....tRNS........FK.E....pHYs...%...%.IR$... .IDATx...z.:..'M..(.k..R.#.$.......&...z.I...G...*..5.6...[..+..B..%......_....x*.m....T.|tQP.....?..5....@..]..:.....F...@.............Sd....n.....].q.\.A..z...(.I....3..\......Y.Jk].HA+.}..00...).Y.....@..y.V.D*......r.$...P......_3p...B........Tj.J?...t@......G.d...]SBK.~@.._....L.e.V..@.`.......`.....;...a#.#.`-.`m8....5..g.....P.([.|p......c. m....^EYj...K...].P.......a..r.....57B..c..S.....>..A/.N.....'....Hf...X............N.......|...W1`.9...v...X.G.oQ../.@..h.`....#.e.x..|@.....X..9..3{.5..@-.....H..(..[.e...:.......h...XW.++..._.A..@0....0..j.p-......g .......... ..@.^`....... z..k.........?/...@.H\@=..-..7R.....GL'....~.1.tP.....l...-...@.u..WC...J.....C..L.0..Z.F3.;.^. n...y.~...X~....L4...a...t*(....#........51h.~...X~....L,.D.........:..Z.9....o.4....E..k...,..!..u...g.z.b'..!._.A./JT....0
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (55763), with no line terminators
                                Category:downloaded
                                Size (bytes):55763
                                Entropy (8bit):5.111762994283823
                                Encrypted:false
                                SSDEEP:
                                MD5:2CA3F28823D4E88068C853F6F648532F
                                SHA1:A3709506DCE1F9013E77030995D3F569A670C8B4
                                SHA-256:0A431F8C4185851A9302A445B2835400636BBE1719FC49F71E1E24E8E24B9CDB
                                SHA-512:8216175BD85B1DBB0192FA9556730D4B92D90260ED9E19463249847C7566D9928DFB9DDF8563ABBC364D98177E38A4A967BC088828B9B8CA637C23B707818131
                                Malicious:false
                                Reputation:unknown
                                URL:https://wiki.bambulab.com/_assets/css/vendor.e2db8497775660f1f7c8.css
                                Preview:/*! Wiki.js - wiki.js.org - Licensed under AGPL */.hollow-dots-spinner[data-v-6a8af1dc],.hollow-dots-spinner [data-v-6a8af1dc]{-webkit-box-sizing:border-box;box-sizing:border-box}.hollow-dots-spinner[data-v-6a8af1dc]{height:15px;width:90px}.hollow-dots-spinner .dot[data-v-6a8af1dc]{width:15px;height:15px;margin:0 7.5px;border:3px solid #ff1d5e;border-radius:50%;float:left;-webkit-transform:scale(0);transform:scale(0);-webkit-animation:hollow-dots-spinner-animation-data-v-6a8af1dc 1s ease 0ms infinite;animation:hollow-dots-spinner-animation-data-v-6a8af1dc 1s ease 0ms infinite}.hollow-dots-spinner .dot[data-v-6a8af1dc]:first-child{-webkit-animation-delay:.3s;animation-delay:.3s}.hollow-dots-spinner .dot[data-v-6a8af1dc]:nth-child(2){-webkit-animation-delay:.6s;animation-delay:.6s}.hollow-dots-spinner .dot[data-v-6a8af1dc]:nth-child(3){-webkit-animation-delay:.9s;animation-delay:.9s}@-webkit-keyframes hollow-dots-spinner-animation-data-v-6a8af1dc{50%{-webkit-transform:scale(1);transform:
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (65470), with no line terminators
                                Category:downloaded
                                Size (bytes):72430
                                Entropy (8bit):5.665135928484332
                                Encrypted:false
                                SSDEEP:
                                MD5:B67944E4320CA7BADA342651B4CF9A80
                                SHA1:CC1D4EA0AB43B9D6BCFDE4436E0BD1C89E55E7C1
                                SHA-256:DFC5D67E2CBA683A15DC9034CEE51B8596BF72DEDBF8C06944BE240C74CBAF64
                                SHA-512:720D3EB2F979F405B9DD0F77AEFB24665A149DF935E9F089B45A76159C1CBEF8C98AFE14E86705EA92031660413604AC237CC4F71DAC0F03879B83A8070B4E26
                                Malicious:false
                                Reputation:unknown
                                URL:https://bambulab.com/_next/static/css/89ab2aae31ea0cd0.css
                                Preview:@charset "UTF-8";:root{--cc-bg:#fff;--cc-text:#2d4156;--cc-border-radius:.35em;--cc-btn-primary-bg:#2d4156;--cc-btn-primary-text:var(--cc-bg);--cc-btn-primary-hover-bg:#1d2e38;--cc-btn-secondary-bg:#eaeff2;--cc-btn-secondary-text:var(--cc-text);--cc-btn-secondary-hover-bg:#d8e0e6;--cc-btn-border-radius:4px;--cc-toggle-bg-off:#919ea6;--cc-toggle-bg-on:var(--cc-btn-primary-bg);--cc-toggle-bg-readonly:#d5dee2;--cc-toggle-knob-bg:#fff;--cc-toggle-knob-icon-color:#ecf2fa;--cc-block-text:var(--cc-text);--cc-cookie-category-block-bg:#f0f4f7;--cc-cookie-category-block-bg-hover:#e9eff4;--cc-section-border:#f1f3f5;--cc-cookie-table-border:#e9edf2;--cc-overlay-bg:rgba(4,6,8,.85);--cc-webkit-scrollbar-bg:#cfd5db;--cc-webkit-scrollbar-bg-hover:#9199a0}.c_darkmode{--cc-bg:#181b1d;--cc-text:#d8e5ea;--cc-btn-primary-bg:#a6c4dd;--cc-btn-primary-text:#000;--cc-btn-primary-hover-bg:#c2dff7;--cc-btn-secondary-bg:#33383c;--cc-btn-secondary-text:var(--cc-text);--cc-btn-secondary-hover-bg:#3e454a;--cc-toggle
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 482 x 560, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):212642
                                Entropy (8bit):7.996548733348619
                                Encrypted:true
                                SSDEEP:
                                MD5:C4335525B1F50742A3727CD306DD0CBF
                                SHA1:D339567E040F544F3C8ED66C554BC996C3AFF840
                                SHA-256:B80858EF6039B2E825C3B9F0D55DBD45D5F83E004B579510A5D8DD4B1B98261C
                                SHA-512:FA0BBDBA75AA5409E82BF5A0D1F5D029D3B53015E4682EA71257300D10BBDC12A9D590994C5ACA7EEFA1BC66C28CB92081178DD93B2FA592466ED942A300A4FC
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR.......0.....Z.h.....pHYs...%...%.IR$.....sRGB.........gAMA......a...>7IDATx.....g.u......YU]....t7.&.6.. B$...(J.,.$....l.....f4....... [..XG3.cI.t<.......F.7.....@/@....*3.....|n..............^,7"n..76..p...q8...8...p...q8...8...p...q8...8...p...q8..s.L..M...z..g..x.....^...t......].).q.{.2....a.w......5...cy......w.D..>a_b...X....?......o..L...(g...=....\.)..R{.yF....M{..'w...........O2.....p...m.c ~..s...x......>..>...9...../....Mb..4qiY!ma.R...)Z..%...S..v.en....9_.(..h..........N9.`......O...n....s...v.....5/..5o..bma..M...Z8g..Vfkk.N....|.Az.{.;~....g.....z....;.y.kt...q8.7..@....?....~.....?..?..?..t.....R#VPs....5.-DM@K..<)...@zS.Ds...\1......R.K....Yo..[Z.n/...32.r.x.E..q..m...?B?..?....z._..>./'Zn....8...9.c ..p..............O../...W!..|Ln.Y.A`.o...~S..3,.....V.....e....'Z.Y.C. ...=.U..u.S. 0|......t......0{)N..3.1._..).}..#..${...z........7.|.....O<....q8...8,....m...~...S?./...+.-C.....;.h.K.%....lH;t...a\.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):991
                                Entropy (8bit):4.287288538992251
                                Encrypted:false
                                SSDEEP:
                                MD5:0177F0B2D261ABC59E5A658820D487A3
                                SHA1:DC1C967CE23BC869E4F7CCC276B2ACFCDC9CF588
                                SHA-256:A9EB912180D9F302080E6C7AEC575A861ACE44B3D6E343D213F37A1615B3F039
                                SHA-512:33997DFAF9C1278A1E73F2DA0830720BDE6FE0AB0F5BAD9D3B0C797CFDE7988D7026D2348FA301D1E12180C02B1316AF32724C1727DAA1A46FC7166217866BB9
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 24 24" height="24" width="24">.<path fill="white" d="M22.4395 3.10683L17.3815 1.12616L17.0589 1L16.7345 1.12616L11.9982 2.97891L7.26197 1.12616L6.94109 1L6.61933 1.12616L1.56043 3.10683L1 3.32652V20.6744L1.56043 20.8932L6.61933 22.8738L6.94109 23L7.26286 22.8738L12 21.0211L16.7363 22.8738L17.0589 23L17.3815 22.8738L22.4395 20.8932L23 20.6744V3.32652L22.4395 3.10683ZM17.0589 1.94578L22.1178 3.92734V11.0851L17.0589 9.10527V1.94578ZM12.3217 11.9047L17.0589 10.052L21.796 11.9047L22.0373 11.9991L21.796 12.0935L17.0589 13.9463L12.3217 12.0935L12.0805 11.9991L12.3217 11.9047ZM6.94109 1.94578L12 3.92734V11.0851L6.94109 9.10441V1.94578ZM2.20484 11.9047L6.94109 10.052L11.6782 11.9047L11.9195 11.9991L11.6782 12.0935L6.94109 13.9463L2.20484 12.0935L1.96351 11.9991L2.20484 11.9047ZM1.88396 20.0718V12.9105L6.94287 14.8902V22.0489L1.88396 20.0718ZM12.0017 20.0718V12.9105L17.0607 14.8902V22.0489L12.0017 20.0718Z"></path>.</svg>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):134225
                                Entropy (8bit):5.404507650882324
                                Encrypted:false
                                SSDEEP:
                                MD5:7413984A3795775C51121C79D2A7824E
                                SHA1:9837D7A60E54960F54D4467C36E07997079AF31F
                                SHA-256:BF28E16819E28E490DF38064ECAE94D9EA5B6B8FEA9FD4ECB8FDE4574942F78B
                                SHA-512:921AD2A285C2333455A6FF200034FE088440B3023112A71BC154D7C78017A9FD2CF1AD84037A035DBEFC9771F5BDBDEACDAF4BDB4DC7A64909B73B73907933B8
                                Malicious:false
                                Reputation:unknown
                                URL:https://bambulab.com/_next/static/chunks/main-64ad51a730c38d50.js
                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{98749:function(r,n){"use strict";function getDeploymentIdQueryOrEmptyString(){return""}Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(n,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return getDeploymentIdQueryOrEmptyString}})},11541:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var r=/\((.*)\)/.exec(this.toString());return r?r[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(r,n){return n=this.concat.apply([],this),r>1&&n.some(Array.isArray)?n.flat(r-1):n},Array.prototype.flatMap=function(r,n){return this.map(r,n).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(r){if("function"!=typeof r)re
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (56922)
                                Category:downloaded
                                Size (bytes):58366
                                Entropy (8bit):5.260052446772025
                                Encrypted:false
                                SSDEEP:
                                MD5:8DACF2EFAC16822A86B76D8932F69113
                                SHA1:5C6F2B25C93D730FA727BD0CCC2ED274F8476D8F
                                SHA-256:B88CB84997115F925007829C7DFB55A3D805D50606F35532AD87973CA2E4019A
                                SHA-512:BE05969A37288C4BBBD9FD52173B9BF5538FDBADC1A5A94C9FBA00EFA17BF608282011E0EE0C0670EE011885B7FD2FD9F66F5525207A98DAE6955B4089C4839A
                                Malicious:false
                                Reputation:unknown
                                URL:https://bambulab.com/_next/static/chunks/b81efacd-62dbad89f737cc69.js
                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4452],{64770:function(t,e,r){function _assertThisInitialized(t){if(void 0===t)throw ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function _inheritsLoose(t,e){t.prototype=Object.create(e.prototype),t.prototype.constructor=t,t.__proto__=e}r.d(e,{$i:function(){return te},DY:function(){return _getCache},Fc:function(){return x},Fo:function(){return tF},GN:function(){return th},JV:function(){return _sortPropTweensByPriority},Ks:function(){return _renderComplexString},Ok:function(){return _getProperty},Pr:function(){return _round},S5:function(){return _getSetter},SI:function(){return j},UI:function(){return _replaceRandom},Wy:function(){return getUnit},bQ:function(){return G},cy:function(){return _parseRelative},d4:function(){return q},fS:function(){return _forEachName},if:function(){return _checkPlugin},kr:function(){return _colorStringFilter},l1:function(){return GSCache},lC:functio
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):1272132
                                Entropy (8bit):5.492264632329468
                                Encrypted:false
                                SSDEEP:
                                MD5:177AB03B261379335852A9BEA6974539
                                SHA1:A7CB2FFCCC9CCDC04D573C566EF454F5F5F78009
                                SHA-256:250E649519B5F0F7C2E7D658B7B2FC081284950B771C5E3C46C23CE2B362D647
                                SHA-512:27A42000A28E5866F27DF097A62644B70FE8A3093986A3ED133B2E0712157124F5B0C395CCF4D42F3071733E524CC67D237A06DCF3B33A8C4DB6A4BD93C3CFE9
                                Malicious:false
                                Reputation:unknown
                                URL:https://bambulab.com/_next/static/chunks/pages/_app-ec7c653dcc56d03c.js
                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{19553:function(e,t){"use strict";var o=this&&this.__rest||function(e,t){var o={};for(var i in e)Object.prototype.hasOwnProperty.call(e,i)&&0>t.indexOf(i)&&(o[i]=e[i]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols)for(var s=0,i=Object.getOwnPropertySymbols(e);s<i.length;s++)0>t.indexOf(i[s])&&Object.prototype.propertyIsEnumerable.call(e,i[s])&&(o[i[s]]=e[i[s]]);return o};Object.defineProperty(t,"__esModule",{value:!0}),t.Redirect=t.NetworkError=t.ResponseError=void 0;let ResponseError=class ResponseError extends Error{constructor(e,t,i,s,l){let{data:u}=e,c=o(e,["data"]);super(`ResponseError: status(${t}), body: ${JSON.stringify(s)}, req: ${JSON.stringify(c)}, cause: ${null==l?void 0:l.toString()}`),this.headers={},Object.setPrototypeOf(this,ResponseError.prototype),this.status=t,this.headers=i,this.body=s,this.request=e}};t.ResponseError=ResponseError;let NetworkError=class NetworkError extends Error{construct
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65451)
                                Category:downloaded
                                Size (bytes):440675
                                Entropy (8bit):5.35726756854569
                                Encrypted:false
                                SSDEEP:
                                MD5:6B979743E4B75A88762893DFD587D6D7
                                SHA1:505BEC6656258A9D78A73033BF269DFCD96FA0E6
                                SHA-256:2E789E43937C7ABC5959EBA06825459F4E08E050FF9EA43AB8EC5A041A3E7558
                                SHA-512:D12106D03C8A91EB7C8BD59DFD0FF9D6459C83C078491BC279FED32BB95CA1118AD79CB7DF3C38F9F5C7E8775C0E2E374BE6EA7DDB0ABC7A81F414CACB343EEF
                                Malicious:false
                                Reputation:unknown
                                URL:https://cdn.cookielaw.org/scripttemplates/202402.1.0/otBannerSdk.js
                                Preview:/** . * onetrust-banner-sdk. * v202402.1.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var x=function(e,t){return(x=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}x(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function F(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):12318
                                Entropy (8bit):7.98273868867994
                                Encrypted:false
                                SSDEEP:
                                MD5:7D633EFFCA76F18354B087BE24EFCB99
                                SHA1:F5A0C0683C21A5D9EBF159AAF69E39B68389F958
                                SHA-256:5430B2066DC9C13AB33C5B4085C5B351CF03DCAA381F7C2100021D49E7D00309
                                SHA-512:D3A7513CA628B0879E5C5C77BDFDB35DF5DD2181049A4D609EE5AAB5F8EE3E83E08F966F7A59210ED2D9E9728E99E0B9382FA0698E1B2E4D8BB3A7670666C8F2
                                Malicious:false
                                Reputation:unknown
                                URL:https://wiki.bambulab.com/software/bambu-studio/filaments/manual_mapping.png
                                Preview:RIFF.0..WEBPVP8L.0../f.P.fq.6.#...=v..;"&...y%..T......k.Z.....<Qz.......y.:.6..i..g.j;.U....|..iKNl.m.m...y.V....[.e...g.9......=..g....m...qRk..s;.?..;{...G.m...Q<..Q...6.b.=...b.Q...d...Y.{.....T..m..h1IOl...m.m...Imcj.q........h.6.c..m.m...m.......3.......I.$IRd!f..+).....~....9...8.s...o.:U.n.8....:.I...*Z^;.\-...p....$..,.R..)s......{.s...8W...x5...2..Y.2.n.2...g..F..........Nqy...]..ry.....2.y1K>Gs........7.........;+W..#...2.B:P....t..o.G,...MN....a.t..S.`..&X.....v1..b......p....`(`..5..qP....m.T....-... ......T....@:.:..F...*.:....r 6....:Q.#....Y.m.ms.Q..t.....I....Qa...%].H..4.C...S5....KV...+Qe.E....)..S..<.n...Z.$..v....L.7Wj^p...\.B.......;.*u,T.T..P.O.....%..5.....-..=....0..1..<..9..i..Q.+-M.T.9.xY...l..2=a.N6W.......*/..u.2>*......I:V.C...e)...a.04i.U.e).|J..W.ds..<.."H.%.tEB..&.DS].!...".\\...P`.,..b.r....P.&+...)....Y.Bf%OP.T....k..94.+.w......s..0\!...}S..\.oO..R....@.2.....VU.........2&..-.0t...om.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (4293)
                                Category:downloaded
                                Size (bytes):4298
                                Entropy (8bit):5.830174527697533
                                Encrypted:false
                                SSDEEP:
                                MD5:ECAB63429C2C22DA97647C24188527D0
                                SHA1:0784134316223BBFD771396D7DF3D341564C35D6
                                SHA-256:8117C8081204866817274E3FE73B47DD0A46D8AE27C451F4B664617AFE08CDA9
                                SHA-512:E62A33AB98352080DE49348EEFC189AAF2FF903A59CEEAFF7CBBDC92FC729C2A45F24E38DA09EBA447A67BCE9E99AA7BFA821337AF654A95CFBE1E1E94EAC422
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                Preview:)]}'.["",["heavy rains nairobi floods","posh prix monopoly go rewards","dow jones stock market","florida panthers sam bennett injury","nyt connections hints april 25","moulin rouge paris sails","unc basketball rj davis","shiba inu news"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"Cg0vZy8xMXBrYjljcHQ1Eh5SSiBEYXZpcyDigJQgQmFza2V0YmFsbCBwbGF5ZXIyjxNkYXRhOmltYWdlL2pwZWc7YmFzZTY0LC85ai80QUFRU2taSlJnQUJBUUFBQVFBQkFBRC8yd0NFQUFrR0J3Z0hCZ2tJQndnS0Nna0xEUllQRFF3TURSc1VGUkFXSUIwaUlpQWRIeDhrS0RRc0pDWXhKeDhmTFQwdE1UVTNPam82SXlzL1JEODRRelE1T2pjQkNnb0tEUXdOR2c4UEdqY2xIeVUzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM04vL0FBQkVJQUVBQVFBTUJJZ0FDRVFFREVRSC94QUFhQUFBREFRRUJBUUFBQUFBQUFBQUFBQUFFQlFZREFnY0EvOFFBTHhBQUFnRUNCUUlGQkFFRkFRQUFBQUFBQVFJRE
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2627), with no line terminators
                                Category:downloaded
                                Size (bytes):2627
                                Entropy (8bit):5.170555981707294
                                Encrypted:false
                                SSDEEP:
                                MD5:6E12E1F0A4F03E3D8804F079C781EAA4
                                SHA1:D553B1CE24C1659FC55E27F6013E010F0DB4567D
                                SHA-256:E126EAD8FD465626572876855405A7ED794FF9B3644E10DC18CCC94412FC40B7
                                SHA-512:937494A9971AB2EF0F400C98B851A51CFAF2DE2C10D607D2E71DA1D1B6A4B3A23943262450940BABBDBEBE7C5E03548228C2CFFACABE9D61913EF563BDA4EFF1
                                Malicious:false
                                Reputation:unknown
                                URL:https://bambulab.com/_next/static/chunks/webpack-8f91f78198cdbbd5.js
                                Preview:!function(){"use strict";var e,r,_,t,n,u,i={},o={};function __webpack_require__(e){var r=o[e];if(void 0!==r)return r.exports;var _=o[e]={id:e,loaded:!1,exports:{}},t=!0;try{i[e].call(_.exports,_,_.exports,__webpack_require__),t=!1}finally{t&&delete o[e]}return _.loaded=!0,_.exports}__webpack_require__.m=i,e=[],__webpack_require__.O=function(r,_,t,n){if(_){n=n||0;for(var u=e.length;u>0&&e[u-1][2]>n;u--)e[u]=e[u-1];e[u]=[_,t,n];return}for(var i=1/0,u=0;u<e.length;u++){for(var _=e[u][0],t=e[u][1],n=e[u][2],o=!0,c=0;c<_.length;c++)i>=n&&Object.keys(__webpack_require__.O).every(function(e){return __webpack_require__.O[e](_[c])})?_.splice(c--,1):(o=!1,n<i&&(i=n));if(o){e.splice(u--,1);var a=t()}}return a},__webpack_require__.n=function(e){var r=e&&e.__esModule?function(){return e.default}:function(){return e};return __webpack_require__.d(r,{a:r}),r},_=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},__webpack_require__.t=function(e,t){if(1&t&
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):16
                                Entropy (8bit):3.875
                                Encrypted:false
                                SSDEEP:
                                MD5:F7D59D3BE131AD16CC24D036112D9991
                                SHA1:635B8DB4843997BA0331C4C0EDDD2601F4F69698
                                SHA-256:57CCDE9F4BE6E3F510E37BEFB67BA272AB6D263980802EA18C18F3B78B3DAB32
                                SHA-512:1446489C33DA980A237731A984D9FD017475CC0BA4C022DE45571A1AD4F295860717712DB60E6EA3E1F79ABB0C8EB7F1B15C5FB05E436D170E94B8740DFBF595
                                Malicious:false
                                Reputation:unknown
                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnmrwvI1GC9fxIFDXhvEhk=?alt=proto
                                Preview:CgkKBw14bxIZGgA=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):16
                                Entropy (8bit):3.875
                                Encrypted:false
                                SSDEEP:
                                MD5:35F49EDC1BB25F5F330548C1932E9AE4
                                SHA1:EC0AD6AF5D8BBEFC271D7490025851D1CD037C38
                                SHA-256:05A4F2D42D188BAB3356EC2A07E07B466712321B13EFD9802048627DF2DBEF7E
                                SHA-512:D612C885144EB01F196FFB5E7D31081FF09358E5A3E78A01DC5C63C0D483784D1622CFBB9CC2B12C0488403EA29988E518E4E4048E2F66ABA763EAF0C0F4CAA2
                                Malicious:false
                                Reputation:unknown
                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmQnXWthUZAKBIFDS4Tf5o=?alt=proto
                                Preview:CgkKBw0uE3+aGgA=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (21229)
                                Category:downloaded
                                Size (bytes):21230
                                Entropy (8bit):5.307579290440548
                                Encrypted:false
                                SSDEEP:
                                MD5:0CD317A7B9C520801230E944F7D50E41
                                SHA1:E3985FF0C2E8B1EAACB617C7C5AF5BEBFCBCEDA6
                                SHA-256:6F08699117C1F15F6D35E7B4380D12D18A1881F075E177B5853B1017A3307544
                                SHA-512:EA081268CBB1E95BE578EDDFC82E83AFF07F51D1863E58B1275D36C589998FA4434CAA00B70BFE82ED4DE5069125DCD8939BF85DD874FD64BF6BB988B811D0F5
                                Malicious:false
                                Reputation:unknown
                                URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                                Preview:var OneTrustStub=function(t){"use strict";var a,o,p=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}};(m=g=g||{})[m.Days=1]="Days",m[m.Weeks=7]="Weeks",m[m.Months=30]="Months",m[m.Years=365]="Years",(m=i=i||{}).Name="OTGPPConsent",m[m.ChunkSize=4e3]="ChunkSize
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 806 x 653, 8-bit/color RGB, non-interlaced
                                Category:dropped
                                Size (bytes):22144
                                Entropy (8bit):7.83852797474136
                                Encrypted:false
                                SSDEEP:
                                MD5:D330C4A7093C00DD28A6029B7C78539E
                                SHA1:C9A714543A4EE08E8C179F658B5BC867E7635FCD
                                SHA-256:B9049F826F1203AABC22B7641027B353EC8488AED9FCFD3F4E969ECEF7E223AF
                                SHA-512:71BF5D01E0733A927D8D654C39BF83263D5790EAE4450053644804C153BBB3C4C5B5529496197A509AC64C735EA1D8E94FF4971E3ED57AF77EFAAB5A64E648DB
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR...&.........Z.....VGIDATx...]k.P.......|)..sV.3oj..15...5.9.A., .bg..d...8>7y.\.!....:.t.g......aY.tf=....v...P....j..Q~....Rj..i:..:...0L.Q..e9....i..Jukr[.....e...n..TR......z.J.v...7....RJJ.0.Z.~.+.Y/...P.f6.m=K.....vH)....... .....b2...A.......5.u....I)....u..i.u=..t..X,...W.L...b..h........y^&w.......u.,.G(.`84L+^&!OO./.l.}..dG...B/.]w....ki8...L&.|AW.v..{...V.^...T..V.v.G...a....@bH..........\...$.....#....H.....Gr....%.........&.r.\....M..EQ.;_.5M#....N ....?..;$........O^,...$R]...r...$U]qo..<........c...0..]Fk.......!..F..Kh.-h.. ...A.......Qb._J..a....<..3.G..Q....`......."..&.......0.P%...7....@x...@r....I.,.....r...%...$..@|...@r...W*.$....$.fe.....F.^r%..F@r..H....$.......Or..H....$.......Or..H....$.......Or..H....$.........\Y.I...W.....\..... >... .....E.....k...*..v.......?./..f.bq....y.x.o...~.<]-Lm.TnR..v.}.Z(.]%~.".Fm.d{}....Qi.R..Wu2...rc..xf.r/..Dr.....T....w........}.....<...>[>.?...s.m.Q...^3.#x.$2d.....5...P.n.R
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (21778), with no line terminators
                                Category:dropped
                                Size (bytes):21778
                                Entropy (8bit):4.769188103585108
                                Encrypted:false
                                SSDEEP:
                                MD5:73BC4067D312180A1B19A4D883F42D6A
                                SHA1:AD328A9A572FBEA43F295E7769835FF08F6FF1FD
                                SHA-256:D3F7B0EC4DE079928A999641E781E80F33597A392A561BC460276DFB4EFB6EEC
                                SHA-512:20B89462521684C258A8CE15E94DA67182C66397B0DE528357E01294FF06883C1AD96037A9D739E4575DB8722B1A1967578709A0C844CD45A49E6A51E1B6479D
                                Malicious:false
                                Reputation:unknown
                                Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-fo
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 24067
                                Category:downloaded
                                Size (bytes):9442
                                Entropy (8bit):7.978803495427664
                                Encrypted:false
                                SSDEEP:
                                MD5:CDE154663558EF0A1EE727F73D831A51
                                SHA1:F6F714D1E9051EA6CE84322B77C76B17983A3D63
                                SHA-256:625AB91BFF4576C87A282AFE02B479AC89FF7F9AC48CF09FFFA9738548733AE0
                                SHA-512:945FC45A11A99C57CAEA85D35753F1A0F2A0E370D0834413B2CE8D70F5BEA2ED8424A91EEE1A99756671D890CA1B23DFFF9351AE61DBF94B0A2DD8B43D6E54B2
                                Malicious:false
                                Reputation:unknown
                                URL:https://cdn.commento.io/js/commento.js
                                Preview:...........\.w.6..+...5%...V2.8i.6K'v...C...X"T..R.......(.N..91..X.....*.T..o.Ix..J.).".T.."):U.DO.,Z..D/.*.t...Go.dy/)T.Ds.y..Y.D..M....Mt^.5U....At...SXl.+W.*..*.^}bT./WU...C.IY^.".Q..Qy.Pv.u...YU.z.:Hv=^U..D.Z..b...<..}.<o......ulY..P...0..9.v...k.k.<+v..ek.NV..-...........g.^.]x]...*..e...5..zr...yCTQh ..k. .*.wq...l.b./.....s...M$.T].......aAt.5'...z......&..{.J]T...g.k.....=.&.p;.>.t....sKW9.8r.....^....P.9m......eI.~..Z^h.O.......t...,......h.-.lrN....s2..i.rt....t.D?x]..8......h...}...YU-...e...|S).#...N..|5.G...@......b..eR.hSQ..{.Q...P..m4............./.....N.a.ytA/^.....a.a.Sn.B.`C..I..U|...3.....U.;...s..*...Y.yg....\..xz.2E.m=..##..>.k.....u/n...tQ..........~.....*pQ....@.l.v:.f.U.;.C......i..l.`...k3...^...-.wo.j.....#..d.vP)...D..@...d......S.5..~RA^...D.....\.v.Cs%....W.].s^.c...I{.n2...X...!Mg....-...[.......2w..0.f}o.g..('..._`J...u...S;.k.JIx..yx......7E..'...z...v...X..su........w...*.Q..@.n...c.g..GU.s../T.....`...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (64891)
                                Category:downloaded
                                Size (bytes):2456581
                                Entropy (8bit):5.353261763947803
                                Encrypted:false
                                SSDEEP:
                                MD5:DDA3E40967FBDC45DFC2365C18F1DF73
                                SHA1:3FAC26E0751664FC58C6BC28FDCBDAB59328D508
                                SHA-256:50B87C3CDB2DA1153336668E2CDBC14F45849BAC553D6944E8641286C2E4113B
                                SHA-512:EB1CDDE1C8E0F2401B766370A4B87805C345E790A0A66C3A04D03E9A4A8A9DAA5F3002C21E1B26D42B1B72EA9128B4F016AC41DB4100FFEE0D04D557554D112B
                                Malicious:false
                                Reputation:unknown
                                URL:https://wiki.bambulab.com/_assets/js/vendor.js?1691709097
                                Preview:/*! Wiki.js - wiki.js.org - Licensed under AGPL */.(this.webpackJsonp=this.webpackJsonp||[]).push([["vendor"],{"./node_modules/@braintree/sanitize-url/index.js":function(e,t,a){"use strict";var n=/^(%20|\s)*(javascript|data)/im,i=/[^\x20-\x7E]/gim,r=/^([^:]+):/gm,s=[".","/"];e.exports={sanitizeUrl:function(e){if(!e)return"about:blank";var t,a,o=e.replace(i,"").trim();return function(e){return s.indexOf(e[0])>-1}(o)?o:(a=o.match(r))?(t=a[0],n.test(t)?"about:blank":o):"about:blank"}}},"./node_modules/clipboard/dist/clipboard.js":function(e,t,a){./*!. * clipboard.js v2.0.11. * https://clipboardjs.com/. *. * Licensed MIT . Zeno Rocha. */.var n;n=function(){return function(){var e={686:function(e,t,a){"use strict";a.d(t,{default:function(){return x}});var n=a(279),i=a.n(n),r=a(370),s=a.n(r),o=a(817),l=a.n(o);function c(e){try{return document.execCommand(e)}catch(e){return!1}}var d=function(e){var t=l()(e);return c("cut"),t},u=function(e,t){var a=function(e){var t="rtl"===document.documentE
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):1300
                                Entropy (8bit):4.093430284753518
                                Encrypted:false
                                SSDEEP:
                                MD5:BF3B3B911850F6F047B8AD4E7C5E8BEC
                                SHA1:B1847BB02B992C18BFDD557981F812F68FB116D2
                                SHA-256:3BC33B07C9242F83D1282EA0A21AC22B887F3EA253CFFD6A940A11277D106DF6
                                SHA-512:C60E3696F58F17EA1A109ACA5903B025C45655FF7C3A333376A43AAC07CCE7FDB45BC7FA13B9ED492BCE41F27F28ED44CEC0C7D34B8FC5C9F69C4B94DBDBF1DC
                                Malicious:false
                                Reputation:unknown
                                URL:https://cdn1.bambulab.com/common/icon-4b824e9c69183/facebook.svg
                                Preview:<svg width="22" height="22" viewBox="0 0 22 22" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M18.842 1.83398H2.82203C2.69202 1.83398 2.56329 1.85959 2.44317 1.90934C2.32306 1.9591 2.21393 2.03202 2.122 2.12395C2.03007 2.21588 1.95714 2.32502 1.90739 2.44513C1.85764 2.56524 1.83203 2.69398 1.83203 2.82398V18.844C1.83203 18.974 1.85764 19.1027 1.90739 19.2228C1.95714 19.343 2.03007 19.4521 2.122 19.544C2.21393 19.6359 2.32306 19.7089 2.44317 19.7586C2.56329 19.8084 2.69202 19.834 2.82203 19.834H11.444V12.859H9.10403V10.159H11.444V8.13398C11.3956 7.65856 11.4517 7.1783 11.6085 6.72687C11.7653 6.27544 12.0189 5.86377 12.3516 5.52075C12.6844 5.17773 13.0881 4.91166 13.5346 4.7412C13.981 4.57074 14.4594 4.50001 14.936 4.53398C15.6365 4.52967 16.3367 4.56573 17.033 4.64198V7.07198H15.602C14.468 7.07198 14.252 7.61198 14.252 8.39498V10.132H16.952L16.601 12.832H14.252V19.834H18.842C18.972 19.834 19.1008 19.8084 19.2209 19.7586C19.341 19.7089 19.4501 19.6359 19.5421 19.544C19.634 19.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 319984, version 1.0
                                Category:downloaded
                                Size (bytes):319984
                                Entropy (8bit):7.998860454085764
                                Encrypted:true
                                SSDEEP:
                                MD5:4187121A4353440C2A865DBF1BC1901B
                                SHA1:24D77A27AD03C38E046C91FCD48011F16C72429B
                                SHA-256:34845BB6344CDAD5B3E15A37BCFEE67BDE497CDF5805D31C952C35A92B630E67
                                SHA-512:AC5D75980BE1B3016545D94437420FAE930B12952D4E4B47BFF7A6B8BBB7F1DD0B5D13CA71CA69F8A49AF3E0D3CFA1B62125021AB8C33E643DF86DC2E12C41D7
                                Malicious:false
                                Reputation:unknown
                                URL:https://wiki.bambulab.com/_assets/fonts/materialdesignicons-webfont.woff2
                                Preview:wOF2..............U.............................T.V...N......H...H..6.$...D. ..,....[........&...W"...!)I.o..G..-...8..cK..J..*.M..(<......sl......H.........m$_.wKr\..5.........6u......S2/M.V.].7....lKc.Ba..^...I..`I....o.L<.-;.u*.G..XP:....b+:?..z...h.....L..bK..p.jv.l...g.n.\......9.:9.TU.U1..*.yQ..M..u3...{j..J..U.[3p-n.LMPS.J...E]Mie..q=\.|..).#..{.#....h6...$..+.0.@*-im..ML..p.N...!.a=?.a..0.p.....\.Zz|....fl..]T6.......RqI......K...K.....S......m..S.7?..~)Tw.<..I...:V..,v....=E~W"...E~."...E..Z.y~/b.EDDG..B.........@..L.........@..7...."..T....,.=..V~..........g*....|~.....,.Y.......%....`...T`...,.k.&..l...'...L&...w... .E.!Cm...H.C&.#.Hg..sR(.m....mQ.X.I._:o..BT...9Pb..F.P5....s,.].=..i\T.E...>...q0...+.'J .B...Rk..l......Sg........I.....>3....!.......X.........{f.9.h.D.g......\..Y..2.Y.;v.K.....H.Ra+....&npL..k.:.n..u.B[...vh...uTk...}.}..V....X...}......QF.V.H..@..XE....1 F..H|.L......O.. !.L.'...L.:^1...(...Dnv.......<..Q._.t..p.........c.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 706 x 495, 8-bit/color RGB, non-interlaced
                                Category:dropped
                                Size (bytes):69922
                                Entropy (8bit):7.986438566712591
                                Encrypted:false
                                SSDEEP:
                                MD5:C25254FE7E778B250346F02013F74A0A
                                SHA1:199AD754D1E150E939A1D74E218FD0642355990D
                                SHA-256:D5E913DEF82CA7E88471E6AE19CB68987B413991630AF599D4BABA688599E60F
                                SHA-512:B60B56FD1F0E307C8951A761DFB959E77340D9FADF76D5D1F0E6DAB10EBD424B8363799E89F6935CFB0BC6E9F385DDD2304910023C3E6E64DF0852B6C4A9BE86
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR....................IDATx....KSa....#..;..s......... ..$.I.]..1...[.l.i&.R..M0|.....8y.d.....wU.P.B.9._..~.^.~W..9.....1.X..A..Ad.....@............dA............5.....4.....@....P..CB...O.....O......>.*v#4.;.f_...5Z..\.v......Q.......80x.`..C......=...=i.......F.}W..E.GH.B.P.....G.q....js.=?cuvX..&.S...N..~.X.6.yv}....{...P<.y.f<....)'.....+...-k.......|...E1..U...A..6:2.......76.^....t.DQ\XZ.x6..y.{......zn~.\...|.@...).!..\...,,-.p4..7...$..c..t.M&...I.....gf\n.V....t.M.WVIQ.J%..}X\..W...:g2+.W.L.R>.P......u..$....Z.^kl..z.P..uu{%.6g..]...w.n.C".*.JD....:......oj.....HjFt...E........!.`....h"@...@MS..-[!.'Nd.......O..!Z...Y.XZ5wv.......}@....HH...}.U.C...W..M..n 5k.......8...... ..b.R...8s.\^I)0...K`~.....9.$..Z]V]..D.9..../.....H.s.,.f._...-..n..EUp.........`.%0"..).....Q.\.~=">...A@x........4.....V=.(....lC.Y........@..Jp..$5#..............L5.........im.l3.../8x.hym]r|\JB<..../n~.lll.wn.f`.a.>~......P&&...........L......F.vv.r.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (16389), with no line terminators
                                Category:downloaded
                                Size (bytes):16389
                                Entropy (8bit):5.339026604185565
                                Encrypted:false
                                SSDEEP:
                                MD5:A19CB55FBA0FF2B7ED5FE40272097726
                                SHA1:C04AD076AD79CA1E266E73B775698385FDA457D9
                                SHA-256:01A075DAB3E6D5757761EFABB1ADFD9F569A03F2096DD9B3ED9386D4CB75019C
                                SHA-512:8D7D09A1743D87E3067F739952415A3D249464194022AAA9F58B38828AB3FAAF96434678F09D547EA6DFF33C9E4900BEBC7BE460E2486FC08ED6A09C1DB0B61A
                                Malicious:false
                                Reputation:unknown
                                URL:https://bambulab.com/_next/static/chunks/pages/a1-mini-44310e48a5e7e79c.js
                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6661],{88842:function(i,t,a){(window.__NEXT_P=window.__NEXT_P||[]).push(["/a1-mini",function(){return a(45455)}])},45455:function(i,t,a){"use strict";a.r(t),a.d(t,{__N_SSP:function(){return N},default:function(){return A1Mini}});var e=a(52322),c=a(97729),n=a.n(c),r=a(2784),d=a(916),m=a(5632),l=a(79002),g=a(34692),o=a(70638),s=a(62048),b=a(85682),h=a(47220),p=a(92154),u=a(66336),S=a(50282);(0,d.ZP)(s.Z)({height:36,fontSize:12,lineHeight:"15px",display:"flex",justifyContent:"center",alignItems:"center",fontWeight:400,margin:"0 auto",color:"#333",border:"1px solid #333",minWidth:120,borderRadius:5,".playIcon":{marginLeft:10},"@media (min-width: 600px)":{margin:"0",minWidth:188,height:44,fontSize:16,lineHeight:"16px",padding:"0 20px"}});let y=(0,d.ZP)(s.Z)({height:36,fontSize:12,lineHeight:"15px",display:"flex",justifyContent:"center",alignItems:"center",fontWeight:400,margin:"0 auto",color:"#333",border:"1px solid #333",minWidth:120
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):77
                                Entropy (8bit):4.37144473219773
                                Encrypted:false
                                SSDEEP:
                                MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                SHA1:65451D110137761B318C82D9071C042DB80C4036
                                SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                Malicious:false
                                Reputation:unknown
                                URL:https://bambulab.com/_next/static/2DRK3mHXoqcYCNqaBVpfQ/_ssgManifest.js
                                Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (5137), with no line terminators
                                Category:downloaded
                                Size (bytes):5137
                                Entropy (8bit):5.072603864866975
                                Encrypted:false
                                SSDEEP:
                                MD5:F6AF861E97EBC75012EF17884F8A2204
                                SHA1:EF60C58009CDE726C91976268C55D796FA583255
                                SHA-256:26C0DC0509A7317B5023084F9E76CF366BBD7641B2DBADD0CCE38EB274AA6E60
                                SHA-512:84E9192D6017B8FE191F19357FF8A15F37653BA009A04329857E3F3A303F62BCF1E249C8A90938892680B2DB575EC304E3345F2E88DB4010B42D807F8622ABE2
                                Malicious:false
                                Reputation:unknown
                                URL:https://wiki.bambulab.com/_assets/css/admin.1aeaa5349d4c4e053c35.css
                                Preview:/*! Wiki.js - wiki.js.org - Licensed under AGPL */.admin.theme--light .application--wrap{background-color:#f3f3f3}.admin-router-enter-active,.admin-router-leave-active{transition:opacity .25s ease;opacity:1}.admin-router-enter-active{transition-delay:.25s}.admin-router-enter,.admin-router-leave-to{opacity:0}.admin-sidebar .v-list__tile--active{background-color:rgba(25,118,210,.1)}.admin-sidebar .v-list__tile--active .v-icon{color:#1976d2}.admin-sidebar .v-list-group>.v-list-item{padding-left:0}.theme--dark .admin-sidebar .v-list__tile--active{background-color:rgba(0,0,0,.2);color:#2196f3!important}.theme--dark .admin-sidebar .v-list__tile--active .v-icon{color:#2196f3}.admin-header{-js-display:flex;display:flex;justify-content:flex-start;align-items:center}.admin-header-title{margin-left:1rem}.admin-providerlogo{width:250px;height:50px;float:right;-js-display:flex;display:flex;justify-content:flex-end;align-items:center;margin-left:16px}.admin-providerlogo img{max-width:100%;max-height
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):1300
                                Entropy (8bit):4.107220405684673
                                Encrypted:false
                                SSDEEP:
                                MD5:6E375B534986C790A42345155F37179A
                                SHA1:BD164F54FCED7CBEC97B8C1DFBE87331DAD8365A
                                SHA-256:09F2A8DD77E7548D826E5F1308512C7B2D372E6BC95078F990ECDA48ABCDFF2F
                                SHA-512:029D3ECBEDE93FEA436F91F4321C0172BA77CFE6A1ECD5F400EA184069210DA2E08FC7AB10ADA530DF66A54EA397BE5C510D5D3A152F129D12A6AB00954902B2
                                Malicious:false
                                Reputation:unknown
                                URL:https://cdn1.bambulab.com/common/icon-4b824e9c69183/facebook-fill.svg
                                Preview:<svg width="22" height="22" viewBox="0 0 22 22" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M18.842 1.83398H2.82203C2.69202 1.83398 2.56329 1.85959 2.44317 1.90934C2.32306 1.9591 2.21393 2.03202 2.122 2.12395C2.03007 2.21588 1.95714 2.32502 1.90739 2.44513C1.85764 2.56524 1.83203 2.69398 1.83203 2.82398V18.844C1.83203 18.974 1.85764 19.1027 1.90739 19.2228C1.95714 19.343 2.03007 19.4521 2.122 19.544C2.21393 19.6359 2.32306 19.7089 2.44317 19.7586C2.56329 19.8084 2.69202 19.834 2.82203 19.834H11.444V12.859H9.10403V10.159H11.444V8.13398C11.3956 7.65856 11.4517 7.1783 11.6085 6.72687C11.7653 6.27544 12.0189 5.86377 12.3516 5.52075C12.6844 5.17773 13.0881 4.91166 13.5346 4.7412C13.981 4.57074 14.4594 4.50001 14.936 4.53398C15.6365 4.52967 16.3367 4.56573 17.033 4.64198V7.07198H15.602C14.468 7.07198 14.252 7.61198 14.252 8.39498V10.132H16.952L16.601 12.832H14.252V19.834H18.842C18.972 19.834 19.1008 19.8084 19.2209 19.7586C19.341 19.7089 19.4501 19.6359 19.5421 19.544C19.634 19.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):344734
                                Entropy (8bit):7.93890096804738
                                Encrypted:false
                                SSDEEP:
                                MD5:136B639B22D80533CB81D4E00E59CFEB
                                SHA1:7712E9F3675DC6B72038E91F5D67030FAD27E82C
                                SHA-256:52742406DC459E835468FE38940F4DE13068DB7F4E63421AC050CEEAEB9F077B
                                SHA-512:D238769EBB7BD685265853933A2776195D9AB497D72C6D8AADB4426AEDA23AE66A6CA1930A88A5AEE80A90A1278C2E0F5DB7DA093DB66FF529558DA8B415A7A2
                                Malicious:false
                                Reputation:unknown
                                URL:https://wiki.bambulab.com/software/bambu-studio/reduce-wasting-during-filament-change/print_not_clean.png
                                Preview:RIFF.B..WEBPVP8L.B../....Hl.H.$..u.]U..p...g.....I bH...`H.......A*M..T.&..+.....].X...b.....s<g....._/...o?.?....G@?.&EQ@..}Pn.......b...n..Z5I..........S5mk..W..D.sz.:S.I..k.......N;..il.}...~..`26&S.D.....w.oh..0y|Hj[.$!.iA..L2M.....`i..i.............m..-..V.?...E...il.1...mQ.....h...E...F.PD7PHZ`..R...Mv.....~....m........U...9mM.t\3y6......V0.d..ww...olUyJ.;..d$m}.wB0..UhN....=Z[YN.$.{N..={.Z.H.xz.{8.............O.pf..).9k.].V.mA?......nv.>....3.7...h..GQmk.-..3:...^@....-ma.:...Q.....'Qi........L..N..<.P...Lg.J....#Q....F.I.....G...{:.I..&.......C.....$...l..._.[a..T.D../.....O..M.m;.2,..MEL1r...q...oE.,.mK........#..1........8......*...J.D..P.(...P.R...).a...P..J.BR).j.JE..b).(.RX...T..G.....p(.Z..B.<.......!).N..?~....x6.f....b..a.(...eWH.|(....N......>6V.V..a.B....^.*v84.&5M8.'..$5!...yiB.6b..P.Ex.I..K!...........$.o<..0......(B8....r.".C..K..B.....MG....`.xXi...X`(.E.1.Eq....\LB...D.B.1E..BH*..(..^...........(@.`.3......E.B.Rq.....<....b).QX
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (29362), with no line terminators
                                Category:downloaded
                                Size (bytes):29362
                                Entropy (8bit):5.3355447944788725
                                Encrypted:false
                                SSDEEP:
                                MD5:45A4E4142CA843D6195A5AA80CA1F20D
                                SHA1:E60600C5858F7FB8FA4AA721EAAF15C275F05D27
                                SHA-256:DAE6A93E5A24FCD5A97E730159033E7B83BFC1AC7F47FA945F4173F2AB9D7EDF
                                SHA-512:4D9AF6D2652A2EFAB8728BBEF41E7A3BBA04DF82C707538E511544903CE7AF9A3681C828ABDACE99AD783ABAA0E055D02FAE8DE7E9CF416A8B0C0420B8EC8229
                                Malicious:false
                                Reputation:unknown
                                URL:https://bambulab.com/_next/static/chunks/pages/index-7744c9b7b7d58c2d.js
                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5405],{87314:function(e,i,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/",function(){return t(66784)}])},66523:function(e,i,t){"use strict";t.d(i,{Q:function(){return useTracker}});var n=t(2784),o=t(33082);let useTracker=()=>(0,n.useContext)(o.f)},99711:function(e,i,t){"use strict";t.d(i,{p:function(){return Awards}});var n=t(52322),o=t(2784),l=t(916),a=t(70638),r=t(92154),d=t(66336),s=t(57506),p=t(76453);t(75928),t(19757);let x=(0,l.ZP)("div")({minHeight:"100%",position:"relative",marginBottom:20,".pc":{display:"none"},"@media (min-width: 600px)":{marginBottom:80,padding:"0 20px",".mobile":{display:"none"},".pc":{display:"block"}}}),h=(0,l.ZP)("h2")({margin:0,padding:"20px 20px 25px",textAlign:"center",fontWeight:600,fontSize:25,lineHeight:"25px",color:"#333","@media (min-width: 600px)":{padding:"20px 20px 50px",fontSize:40,lineHeight:"40px"}}),c=(0,l.ZP)("div")({width:"100%",overflow:"hidden",".swiper":{paddingBottom:40},".s
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 707 x 496, 8-bit/color RGB, non-interlaced
                                Category:dropped
                                Size (bytes):78278
                                Entropy (8bit):7.9880891634874045
                                Encrypted:false
                                SSDEEP:
                                MD5:AA5EC0F2B272B2891B74E4A6DF5C0319
                                SHA1:422E54D4310216F818496084CF51AC87CDC19A15
                                SHA-256:53FF17A91D8D0EA62F9C49512C55D1D52437E1273EFF4AB2D801C9645D804F1C
                                SHA-512:AFE6B91C3A771DE6702B9926C01639AB1C464796794201EB221B64670C751607C0568EBDCC2B311F12E0EA72804B6DDC30CEADB214AF74EDF8B325E876A21F1F
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR...................1.IDATx....KSQ....#F.X..8WF...f....2.J.R*,.~.lm.nN.b.LRl._...^.....&{...\.W.<....;u...8...{/...".....T.....N... .-m.R.6.....\......L..-.;......BMQ.Z#{.9.. .E..\. ..7.:[W..b..f'..@...y.........IL.{.}....G......b....5s.......'~........H.y.......Ra>...kLM.(k\nO...n./...r:..}.......~.Dh}.A..b$.(..p...y...$V..n..;y:..Xw....B.H..O...^.X;.4...Y.....t*."E..b..%.""....g....'.....x......@.G.GFy..l.G....q9.`..s.t:......rv............~H).v{...........nO...5Ej].........Z..N..T;....^....../.L.Qnt....v..n#.J.z\.:.....V..K..{.).+l..eFX"e.y..?...g..s..(k..bm........X.]{....4.....h...2...@..Z...@....H..@.kp.`Q.lF.........4.4&.;.WR../.......CG...e.V.U..3QjN..I...x.../R.....Y..m@}K...Q..=..../%+..L....F......._T.W._..O.Em...y..._..F)M...t.U./..0e...k.o.E:...!P/..\.t)I-..;w9{z..:......S.0......B....`a ...9Z^[.......@"..._.......y.aX...>=}.,*,..... ......0...............,.e..g.?}f..013...2.....ee.w.>~.XV.=|F.........kZ./7
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                Category:downloaded
                                Size (bytes):122664
                                Entropy (8bit):5.46924240805809
                                Encrypted:false
                                SSDEEP:
                                MD5:97D5FDBC1EC09A9AE2D4027F83BE1BA2
                                SHA1:2DA34549087581D573F982C4C89613995A5A4AE0
                                SHA-256:1C5A6EEB10BC2D7E8E62FA8D58840AE92C70820F3A3A7EE916CBA918D8058B60
                                SHA-512:107E5F494525629A0E189CE8E8BAD033A81FEDA4DF6B850E29AAA6A3222A19FDF43724FEA1B0B436738D4E3ED4710E0EF1EB3F026D25B65985E2610BD825344A
                                Malicious:false
                                Reputation:unknown
                                URL:https://bambulab.com/_next/static/chunks/pages/x1-2d4eb8ad6fddc952.js
                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7048],{29766:function(e,i,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/x1",function(){return t(40488)}])},66523:function(e,i,t){"use strict";t.d(i,{Q:function(){return useTracker}});var n=t(2784),a=t(33082);let useTracker=()=>(0,n.useContext)(a.f)},20647:function(e,i,t){"use strict";t.d(i,{Z:function(){return useNavbarHeight}});var n=t(36334),a=t(49357);function useNavbarHeight(){let{width:e}=(0,n.Z)(),{config:i}=(0,a.Z)();return"app"===i.userAgent.platform?0:e>600?70:50}},40488:function(e,i,t){"use strict";t.r(i),t.d(i,{__N_SSP:function(){return t5},default:function(){return Landing}});var n=t(52322),a=t(97729),o=t.n(a),l=t(916),r=t(66523),s=t(2784),d=t(36334);let h=(0,s.createContext)(null);var p=t(20647),x=t(49357);let c=(0,l.ZP)("div")({position:"relative",scrollBehavior:"smooth",scrollSnapType:"y mandatory",overflowY:"scroll","@media (max-height: 600px)":{scrollSnapType:"none"},"@media (max-width: 600px)":{scrollSnapType
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 228 x 72, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):1824
                                Entropy (8bit):7.837899336532659
                                Encrypted:false
                                SSDEEP:
                                MD5:27612DEC5959C5AA2BC04CCFBF65ADF6
                                SHA1:A0F3482994E63F4643D8F0FD81082D2B2A80128E
                                SHA-256:0538E7D9712F5FEE7AACFB5C40FD0C617EA97BC5268A691A8FFACC4932A29E14
                                SHA-512:A7573566B67871F0B9148C660DEF5FB1E7BEB4C1A56A4365CFDF59F064198763348D387B38C4FA6F8941DBEA1C5A0B36355990AEFA89475C3869F7F0113C7FB3
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR.......H......Y.....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx....q.6.....t.".....m'.;....LPg.+.$......B'.7p...L.$@.$%=.;\b......$...........)U.r..e..I.M....~..h.@..k...y.IW Z....7 Z...hE.d....M*.G..m..A....W7.I..>e...&}j.W.XE.Tg....~...=np..k..{..:.....a...q..(`.X.Jrb@.O... r`@.S..#..."..&}......:...u.Is.h....R......];...v..Ec_v*...Wb^.ht.x....Z....._....(..UW...>.....1.....W.|..-..,..p.`[U.2UO.[.s...=........py..X.qG..%.h..(....|.V.T....o......O..M.Tn1.(....+.>d^.O,=......H........>m.~....{...0.d...IhW.....e..-..C...i.m...@.'...].}\..w.c.....~.l..0.d8.t..]F.ZK..,./ ..5.0.B>..X..>.2.....r.2........=...*.IX..*}..v.Ra..../....<.......U4.h>K...~.U...E.u2....Q......p..I./`0^..4Y7.....}F..-.`....1..LG(.EZ.....;.ep:.f.....m.0m..5h...H.CI@J.X;....>8.N.sD^W@..I..4..'a.&k."C./.......HsV.~s..Rx...*]...!.l.....=.$.%(.s...O...E...t..R..%..t5..O..wIc..E..c.P....j........<...v.(..l...../.W......}./.Rwr..xn_...7\`......ocR.).....O
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 44588, version 1.0
                                Category:downloaded
                                Size (bytes):44588
                                Entropy (8bit):7.995531596915338
                                Encrypted:true
                                SSDEEP:
                                MD5:D954C90A5C67C5269D148F2382F550D4
                                SHA1:B5138B4AB244722EAAB788E4EB6373A86988CBAF
                                SHA-256:62BEE50FEA0CA65C66ED71389EB0070CC96D972DF29F6B06D366EA55AE745033
                                SHA-512:9C5D03F21C6D2402BB115E5E275A83A73638DE51794A6899F2D8F370065BB2FAA7BFCA545B84C23489832DD00A9D66A208F7C1E3EFB8D8DC09A0DDB733EE5BF4
                                Malicious:false
                                Reputation:unknown
                                URL:https://wiki.bambulab.com/_assets/fonts/RobotoMono-Regular.woff2
                                Preview:wOF2.......,.....................................:. .`..X..............U.....6.$..f. ..b......[.b.....(...^..+|.%..v@.FN2#6.lW.n..?NR.....zR.1.nK.........%W..P...U....[.!..4.(S..&.#.".&..4z......tD..K]b.X.c..k-._...m.{..3[..'.....D..n.<.mq.N.7..{(e8.=...(.g...#.6..E$v.Gdhi..&\.[__...R..N...V....3g./wcJ..|.S.h.....G.....}.?]q9.[-rp.t.. .../.p.V......QU...........}..o....QH!.5..F.%.!.......*..2.P.!...zT.#D.. ${..="Go..Ti.0.........L...?.m&... .....sg..%R.!!.G.....J.( .v..)O..@,7O...9....m...s..P......b...V..FmMmc.FJ...........q...../~.....].......e..9.I..5..TVEC..........?......_c....u.K..IIN$D.H. .3Y.&H.6&D.."w..&U>8.V.6..*.j6..r=pS...M8.P..~.s......z...<...k...h.X.O<..o.....Qn...I...N.e.....n~.`.d}....+.....yb.L....1.j.0$LWk&............{GC.%..G.~..n.Xl`=Y2.A.8.7O..[..Vy.-62.......@.m....n(F.. 0`..<(.....l...=8$..A....:E...9.C...g&3Q,.>.B........<..w.h_...}.........[.4~;..Y.~...y&.%.t;.G%.L.u.e.q.I{KJ|H.x.)....z^.{-....H..y?...2...q.P......U..$..l.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):373
                                Entropy (8bit):4.74212064212899
                                Encrypted:false
                                SSDEEP:
                                MD5:8D1FC5184C1DF5DECCDFDC30B5543EFF
                                SHA1:8FDEAE03983801062E3E2823B8059D4C3D9C2623
                                SHA-256:187F2B05D564BA692AE18D29A4403F69B5453B26E4EA50DC27DB1A7B4EC78F1D
                                SHA-512:9DDE916E529326780D0376ECF12E6A8D6BA75CC222E2204E9379DE0E9BD74CAB83A7CB46BCA414FE39A4831BA18FA89841AD7518B674E512DF154D665F8272EA
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M7 1.93744H2C0.9 1.93744 0 2.8084 0 3.87292V14.1267C0 15.1912 0.9 16.0622 2 16.0622H7V17.9977H9V0.00195312H7V1.93744ZM16 1.93744H11V3.87292H16V14.1267H11V16.0622H16C17.1 16.0622 18 15.1912 18 14.1267V3.87292C18 2.8084 17.1 1.93744 16 1.93744Z" fill="#333333"/>.</svg>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 65820, version 1.0
                                Category:downloaded
                                Size (bytes):65820
                                Entropy (8bit):7.996297516699226
                                Encrypted:true
                                SSDEEP:
                                MD5:3B20863E11A00F4DC5B3647EE31B6B3B
                                SHA1:D745D8941FDE634E9E70828D5627A81C0D00DE6C
                                SHA-256:F124A66B12CD5F548D48755B0D3C9C330E65BB4EB7C82C16D1BCBAAD2D06A87D
                                SHA-512:56CAC9F5881147431BA0F752678F00359FECE4DF88C2ABB8790567BAFF19A88A22CFF97603289B14433EEDEA1B612738688A72388993356B5CD1D1435D978EED
                                Malicious:false
                                Reputation:unknown
                                URL:https://wiki.bambulab.com/_assets/fonts/Roboto-Bold.woff2
                                Preview:wOF2............................................?FFTM..~...$..L.`....H..<........E.....6.$..8. ..#..f..)[.~......K.H.RT....Q....I......t...:..%s|..m...*............d.k.;...."(*>(66i............%.PJj.,..l.D..d.F..f.~/Y.I|.].....i...kr.3.9.6.....j.'o.u>B.0..]/.^.f..........p..Z..e....3!...<...*j.x.d4..$!...t..?c.$..uk.....~....e.;).\.R.C).H......U.I|...UN....m...Tkc.&.@eB.#.....1.f.5.l6.*....$...p..(.T.......<.w.dP.... .,....`N...,.r......'..S".j*.KIQ.i...16..yEz.......9.&...N....+J...<.....e.....(bj...M...ng.....1@.....+.e..&.G..#.\;..6..S`0......;.#]i\.<3_....|U..v... ....B.aN...EE....6.s/l..x.I.?.6...>C@.O0.v;...:.u..#.C-M._M.o...g.....c.He.....h.J...Zk..F.D.....pn..*O..H...%U.T..< b.a............7.HJ..R.2..c..-*X..j.MZ..*#9..2".W.jO....V.".w....IdY6...,...%W.A....eu..;..].P...p..r.;~.e.Z.....E.. AX.A....+.p;.:.......g..I2...e .2.l92.a. n7.s;.}{..}........JN.S..O.&.Db.X.....N .W.eO..*...........v..{.Fu%..8.M...8.r.O4...[..84.cdY~..Y.....{.4{i\
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 772 x 484, 8-bit colormap, non-interlaced
                                Category:dropped
                                Size (bytes):54791
                                Entropy (8bit):7.943147788926024
                                Encrypted:false
                                SSDEEP:
                                MD5:F8B18737031BEC927E84A65DD530D928
                                SHA1:BA2541141DAFDC66164C284CCC62AB647B7040F8
                                SHA-256:1EA6A544B473AC3B0DAB9B6F55A2CCCEF3F845369F61A28F610BACC5560D5D19
                                SHA-512:200D5FBB924047FA00A1AF94131A1D498E712A2FE09197884EE46165C8BCC6636EED42F8BA7D9B77DE862A795554EC9F446E8EF83BCBC9536DEBCCBA101497ED
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR................{...MPLTE...............&&&...Liq.........***.................................122...&.0./.08<............OOO"#"............<>>554ABB......9:9...XXX.....STT]]]...............FGG9.....JKKbccwecnoo...hiivvv}~};..@..A..=...N8..C...8Df.....,..........lk!W,...nYV.@2.xx.mnPE/.H9]MG..........lm..+d6:.fe...o..b..V/*......?..yiO'...-=.P.......tRNS..........>e....pHYs...%...%.IR$... .IDATx..ws.V...Z.....2,b..@...X......f..Z.3.dw2......g....d.%.e^;.-.".......>........?..9.... 8.... 8.... 8.... 8.... 8.... 8.... 8.... 8.... 8.... 8.... 8.... 8.... 8.... 8.... 8.... 8.... 8.... 8.... 8.... 8...|,.g{?N.t.+..\.....=Ap......t.;.p....8.'i8.g......8.....yf....^.C-....:..Q..#.p....7.....n...a....a=.oT.......&...bJ...)...x.:..S:.K..*A....s.....0.@........A..X..l....>........|.!.......x..?Y./>...F.N.p:.4....-..ep..aZk..uV...s..'.N.T._..^g#.Dp.%W.+..c..#..c8........A.8.!..JL.{,.O....t:.........o.//U.y...gzZi...&7..E..?...B..!..B..)....]..6..-.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):3058
                                Entropy (8bit):3.9285880960889656
                                Encrypted:false
                                SSDEEP:
                                MD5:A6C41EB2B9DCB8E90E4CACBBDE3F035E
                                SHA1:277649CB486E0516A6F8D7A2C5BC85F435D03975
                                SHA-256:F0C88B174D0CA96A0561845BF88ADADAE2CB2C5247BB929F0DC7CB56E25E4C4E
                                SHA-512:1B79119AA9808EA204B45E5AA2AD41D0D6C038747FA3A7D011B70F2FA41A3B4063B05ECD8A2486DE34C4E388125F33694AB9F13A0D73AD7DEDAB3DC012B81709
                                Malicious:false
                                Reputation:unknown
                                URL:https://cdn1.bambulab.com/common/icon-4b824e9c69183/reddit-fill.svg
                                Preview:<svg width="22" height="22" viewBox="0 0 22 22" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="2" y="2" width="18" height="18" rx="3" fill="#FF4500"/>.<path d="M18.3878 10.6926C18.0583 9.40144 16.7103 8.72236 15.5178 9.24394C15.4165 9.28829 15.3284 9.39659 15.2203 9.37768C15.1147 9.3591 15.021 9.27591 14.9202 9.22435C14.2473 8.88021 13.5356 8.65591 12.7934 8.52468C12.4199 8.45873 12.044 8.41806 11.6655 8.40149C11.5907 8.39814 11.5964 8.37203 11.6148 8.31863C11.8646 7.59921 12.1137 6.87963 12.3611 6.15954C12.3795 6.10614 12.4015 6.09727 12.456 6.112C12.6263 6.15787 12.7985 6.19536 12.97 6.23637C13.302 6.31571 13.6341 6.39522 13.9661 6.47506C14.0063 6.48477 14.0414 6.49046 14.0298 6.55457C14.0108 6.65868 14.0213 6.76464 14.0349 6.87042C14.1553 7.80962 15.0399 8.46125 15.9649 8.29001C16.8543 8.12547 17.4479 7.2616 17.2896 6.36208C17.1757 5.71446 16.6583 5.17431 16.0201 5.03689C15.362 4.89528 14.6839 5.16879 14.3135 5.72936C14.2795 5.78075 14.2513 5.78811 14.1936 5.77405C13.4548
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):20
                                Entropy (8bit):3.7464393446710154
                                Encrypted:false
                                SSDEEP:
                                MD5:DA1D5EE3E3DD7EC00785E24BE6A63449
                                SHA1:5B47008EAD11C68BA7545143E7522A8C4DC73233
                                SHA-256:B30D0076DC3602E187329AD4A406DC0D6F58E658A5798AAC9666BA64954195D5
                                SHA-512:D2096A42B618C58986DF319DCDECCAB75A7C76DE51D9E3761F98DF30FFF9FA1CCCF51A9F78DBAF722F5487BEBD06163D1027E74A0AA949F2342656F29CE897CB
                                Malicious:false
                                Reputation:unknown
                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAn0aqqiCpRS8BIFDaWTNiQ=?alt=proto
                                Preview:Cg0KCw2lkzYkGgQICRgB
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (3230), with no line terminators
                                Category:downloaded
                                Size (bytes):3230
                                Entropy (8bit):5.457903107645021
                                Encrypted:false
                                SSDEEP:
                                MD5:98BACDBB0408AC7506A4E345E988022D
                                SHA1:B4F5E6720DD12C4ABCF071CACA7AF4ABEC93422E
                                SHA-256:B2E100F40F55AB35AD6B80765C21CDD72170F8FA3631A909510C9867B5BC7AF7
                                SHA-512:C109ACB8347EE55EBB1205138802440E46D41A81931B4592591B78631F5C363B1403F1F3CE0C93073D060D48079420B22F5C77FBB79917BFF784189099BD9443
                                Malicious:false
                                Reputation:unknown
                                URL:https://bambulab.com/_next/static/chunks/pages/a1-0f7afe67c8146388.js
                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1508],{64504:function(a,e,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/a1",function(){return t(45311)}])},45311:function(a,e,t){"use strict";t.r(e),t.d(e,{__N_SSP:function(){return _},default:function(){return A1}});var i=t(52322),n=t(97729),r=t.n(n),s=t(2784),c=t(916),o=t(5632),d=t(79002),l=t(34692),h=t(33483),u=t(52001),x=t(35480),g=t.n(x),m=t(32980),p=t.n(m),f=t(66336),j=t(70638),b=t(36334),N=t(20647);let v=(0,c.ZP)("div")(a=>{let{theme:e}=a;return{background:e.palette.common.white,".anchor":{scrollMarginTop:"calc(var(--fixedTop))"}}});var _=!0;function A1(a){let{}=a,e=(0,j.$G)("head"),t=(0,o.useRouter)(),n=(0,h.c)(),{width:c,height:x}=(0,b.Z)(),m=(0,N.Z)();(0,s.useEffect)(()=>{u.p8.registerPlugin(g()),u.p8.registerPlugin(p())},[]);let initNavBar=()=>{u.p8.to("#fit-navbar",{ease:"none",scrollTrigger:{trigger:"#a1Header",start:()=>"top ".concat(m),endTrigger:"#a1Header",end:()=>"bottom ".concat(m),scrub:!0,onUpdate:a=>{u.p8
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 828 x 828, 8-bit colormap, non-interlaced
                                Category:dropped
                                Size (bytes):2734
                                Entropy (8bit):6.899214351081542
                                Encrypted:false
                                SSDEEP:
                                MD5:B1C8714567AC41D150D4D972F633A98F
                                SHA1:6E66E26EB82CAF29CDC9FA63904281C569F2E242
                                SHA-256:05E475B79F00E3676C9B8422EBF4C37FCB5EB4CB726D45D6BC9317E8B49699BF
                                SHA-512:BE8BF02A5E56001C2501DA17994975DEA19CD7A059E283C3FE47E4975E08E194A75713B1708229C6C72C4335EE011BC99CAF70DD3DF17D3918387AD3F3BF5E45
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR...<...<......(U....3PLTE...$.C$.C$.C$.C$.C$.C$.C$.C$.C$.C$.C$.C$.C$.C$.C$.C........tRNS.. 0@P`p........T......IDATx....N#G...5..M....\D..1vD"E..Z..T.s.i%..Q,.1............................................................................................................_..>....?.N.^.....|...x@< .@< ..............x..x@< .@< ..............x..x@< .@< ..............x..x@< .@< ..............x..x@< .@< ..............x..x@< ... ..............x..x@< ... ..............x..x@< ... ..............x..x@< ... ..............x..x@< ... ..............x..x@< ... ..............x..x@< ... ..............x..x@< ... ............G...... ..n..[.y..!...5.5.........!..6M..x....|.T<.........2..x...Ck..x..\^..............3.....}....T<D.}.9?.!~~,G.C..X...0.Q..f9*........<?...!.rT<,9?.;.!.rT<.Y...E..tG<...x........x....Q..f9*..,G...c.#....rT<.Y..g..p~K8?.;....|[..............x..k.z....tG<.|.....e..c9*.1.w......j9*.Q.....c9*.........rT<C...)..X..g..s....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (11094), with no line terminators
                                Category:downloaded
                                Size (bytes):11094
                                Entropy (8bit):5.4450855073086135
                                Encrypted:false
                                SSDEEP:
                                MD5:0CEB8223DD3CE1444F592FC5D38A555B
                                SHA1:564A66707722666DBC783DD1C18418B4271A43B1
                                SHA-256:555C45EE4E22F74C0A0F7B6D7A226D8A004833D18F857A64CA54265DFBE88E86
                                SHA-512:FDF2EFEE156574AA6147FDB603E04A48C1590517750A949C698F4A753137203940099932A0CC2C1DC96D15A6025068D531E87B4FB92969DE0ED897C76540ABCF
                                Malicious:false
                                Reputation:unknown
                                URL:https://bambulab.com/_next/static/chunks/pages/download/studio-562c1bce5c986ea5.js
                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7960],{98207:function(e,i,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/download/studio",function(){return t(8300)}])},80854:function(e,i,t){"use strict";t.d(i,{k:function(){return MainFeatures}});var n=t(52322);t(2784);var o=t(916),r=t(92154),a=t(62048),l=t(34813),d=t(70638);let x=(0,o.ZP)("div")({background:"#fff","&.main-feature-studio":{".imgContent":{padding:"31.25% 0"}},"&.main-feature-app":{".imgContent":{padding:"37.468% 0"}}}),s=(0,o.ZP)("div")({padding:"50px 25px",margin:"0 auto",maxWidth:1200,background:"#fff","@media (min-width: 1200px)":{padding:"80px 20px"}}),p=(0,o.ZP)("div")({textAlign:"center",fontSize:"18px",lineHeight:"25px",color:"#212121",fontWeight:700,marginBottom:"20px","@media (min-width: 600px)":{fontSize:"25px",lineHeight:"25px",marginBottom:"30px"},"@media (min-width: 900px)":{fontSize:"25px",lineHeight:"25px",marginBottom:"30px"},"@media (min-width: 1200px)":{fontSize:"35px",lineHeight:"35px",margi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (42289), with no line terminators
                                Category:downloaded
                                Size (bytes):42289
                                Entropy (8bit):5.390475955536461
                                Encrypted:false
                                SSDEEP:
                                MD5:94E43D568567F0D9C0CAAFCCEC50A11D
                                SHA1:94458C342EFD5697B247574D4CAF6342512ED04C
                                SHA-256:DDF740BE9B81B601A4CFCEDEEA486F3B7251730B761D2AF5F8EA975147B8FE3F
                                SHA-512:6A70F31241C0048B0BD5C1637F127BDC37ED0A1F15027C19643F76F842FF9975679C12CB05728266D9E167DEAD583460070B254628F6104D1B84EF7E5B5E52E2
                                Malicious:false
                                Reputation:unknown
                                URL:https://bambulab.com/_next/static/chunks/1608-a34aafb5f9f7fa19.js
                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1608],{82393:function(e,t,i){"use strict";i.d(t,{Z:function(){return B}});var r=i(7896),s=i(31461),l=i(2784);i(48570);var n=i(6277),o=i(69075),a=i(916),c=i(69244),p=i(62197),d=i(47591),u=i(6620),h=i(52322),g=(0,u.Z)((0,h.jsx)("path",{d:"M6 10c-1.1 0-2 .9-2 2s.9 2 2 2 2-.9 2-2-.9-2-2-2zm12 0c-1.1 0-2 .9-2 2s.9 2 2 2 2-.9 2-2-.9-2-2-2zm-6 0c-1.1 0-2 .9-2 2s.9 2 2 2 2-.9 2-2-.9-2-2-2z"}),"MoreHoriz"),f=i(31373);let x=(0,a.ZP)(f.Z)(({theme:e})=>(0,r.Z)({display:"flex",marginLeft:`calc(${e.spacing(1)} * 0.5)`,marginRight:`calc(${e.spacing(1)} * 0.5)`},"light"===e.palette.mode?{backgroundColor:e.palette.grey[100],color:e.palette.grey[700]}:{backgroundColor:e.palette.grey[700],color:e.palette.grey[100]},{borderRadius:2,"&:hover, &:focus":(0,r.Z)({},"light"===e.palette.mode?{backgroundColor:e.palette.grey[200]}:{backgroundColor:e.palette.grey[600]}),"&:active":(0,r.Z)({boxShadow:e.shadows[0]},"light"===e.palette.mode?{backgroundColor:(0,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):501412
                                Entropy (8bit):7.94157826872629
                                Encrypted:false
                                SSDEEP:
                                MD5:CD69D3DCEE32AEB1B18E5CCF3F801A81
                                SHA1:29BEE94D4FA4357B804F0733F306BB2EAEDF0B68
                                SHA-256:9DE3EC010A3777C3CF6992A605D2EDFC50C92B59E21C8C40661C358FD9CDEBD6
                                SHA-512:2DB491329A97FE5CCCC6B89E97F720F63A9DF16E67A403151CC4AA34971278F834142D5905562E799E21886D0B3CB24877CAE10048DE2633B3686DD6DE030F6D
                                Malicious:false
                                Reputation:unknown
                                URL:https://wiki.bambulab.com/software/bambu-studio/filaments/color_printing_group.png
                                Preview:RIFF....WEBPVP8L..../}...Hl.H.$........<...!.....5....A....b..T...y.4..[......[.a[D.m.1.UM...OPL.F........W.u5M.QM.%..%..s...%.4..............v..H..P.h...<0.m.......:M..`.;......>....1...?.e....#.o....Z.'.o....m.....S6.7.$Q.9.T.w.w[...}.1...6|V..|.;.&.....DQ^.....6=.../u.rZ..j.t..zQ..c..'msN.......ws.&..>&..q.."......f...&..UP.f../.D......K+d.xG.mQ....$f....g..iu.n..6.-..+[.%...d?...Iiv...^..B.|H"....)7.!...6..........E.......}L...e[.ng..E...i.y\..#*.......!.n...$'......v.j...=...m..Z.....=S.#..4.....[..v7&N..'..&I...u..;E`....1.M..{.^b..FP.[...X..W..D.6/.jD.i.[D.ls.Q..&J....&....g4...<@..<.G.n........Q....}UI.r.V...$}....,1..FL{.9Q-`......h{Z.&..........-j2m.WmO.l...C....R...|m.c...h.6.y.5O}..|.|Z.Qk...^M..~i...m..kO.(I.......&.mmu"..$G.lw.s......c.D....%"x;m[.m...........\......:...[.-K.l.*$9...I7{.q..[.w#1.!P.A.........!.!]H5.a0.`(..6a..!L".T.A...&.`ta.0...&,B.0.......D..B..d..R.MB..n....`t!.B.}....CR.%.X.`0.L.0.l.4.L.$B.M6xq.....&Lt.....z.hu.A.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 40253
                                Category:downloaded
                                Size (bytes):6770
                                Entropy (8bit):7.970606218954132
                                Encrypted:false
                                SSDEEP:
                                MD5:B309E339AE570FE828C99DDD90D781D7
                                SHA1:13D27C9F8FDC5D140C8685B5DDCE2DBAA6CFFF70
                                SHA-256:716F09E3DFDCE9A89FBC0B8CAC3AD84F182966733557908A32B920F24723DE25
                                SHA-512:378F811982A04CCF641E3FE8D2DD9C70575A4D0FA6BFF4955BD414AB9329D47C1BEE82CB212CFE3923546E0DF8393E0E6273AD3970633B460D4848F654D9C59A
                                Malicious:false
                                Reputation:unknown
                                URL:https://cdn.commento.io/css/commento.css
                                Preview:...........][s..~...U.T...&x'=.3I&.y.TM..{.(....D........H.../..q%.o ..n..@..I...I..ky6.e...?.U......~/...iY]gi..y..;.Y........e:..V.m..e.DY...A.>......v.SkhL........etv...F.....Y~F.g%.S/..hUO..Y...=....|2.^k...z5......,..^..4......Z.......L.?..-.C._>....Gz..sL..........?.......p......bL'....wt...-....."M?..p.#..>~|...q0..>..~...2K.E<O..`t0..Mf.4r..j....>...|...(2.{..(....Q.<.A..E...n...X....L......../8.Oo@........{.n..-.w.i2#G..|h.jM.G..\.3.X..i.{..{.... ?..V..E.[...m.\..o..fYT.q..'...M..x.Q.....sg......*..]6J..x+.-?1+.q..`.&...R9-......0r0.<..rZl|.V.i1...\......O.z..[/..l..t...[....[N....c...0..m....`.yx+.Tx...S../a.......'o..7.$Y.|.i...[%h..Y%....<}r..t.z....q0.<.mr:L|.......ON....c.P...z..>.../+Y...c..?.E.....d..~.Mg.q.8_...lq...q5.0e.7.Re.....4-fU.&....YH.X...s.W..l.J."f..I..E..5..K.+.@.t1F.. _V.9^..^.F.lV]..5).f.."/.X..6l....Ju.(Z.i..x-!..`.z..."P....8M.......y..o..*..Wy...qq1[D.F..4...!......tRE..J+.l6.^..;....M?..>.-
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (53825), with no line terminators
                                Category:downloaded
                                Size (bytes):53825
                                Entropy (8bit):5.19621363933996
                                Encrypted:false
                                SSDEEP:
                                MD5:44D983CA9AEDF2F3CDAC5D34F4105718
                                SHA1:3D193A949EFAF99DAA3F27D31ED7DAB69DD76658
                                SHA-256:5B2ED1AA5C0D0B7740D3280EF75F99E0E1CAC2095E215F0037DA85D27B9BE587
                                SHA-512:38B086D32006EAB30F192F864911025A0E4C06F95000A8428EE0B4721437DEE5AAB8A77519C76F98014D4D51AA943340F5EBBAE09E76E87025E893D79D73607E
                                Malicious:false
                                Reputation:unknown
                                URL:https://wiki.bambulab.com/_assets/css/app.8b3419043b6a2ea86e38.css
                                Preview:/*! Wiki.js - wiki.js.org - Licensed under AGPL */@font-face{font-family:KaTeX_AMS;src:url(/_assets/fonts/KaTeX_AMS-Regular.woff2) format("woff2"),url(/_assets/fonts/KaTeX_AMS-Regular.woff) format("woff"),url(/_assets/fonts/KaTeX_AMS-Regular.ttf) format("truetype");font-weight:400;font-style:normal}@font-face{font-family:KaTeX_usergraphic;src:url(/_assets/fonts/KaTeX_usergraphic-Bold.woff2) format("woff2"),url(/_assets/fonts/KaTeX_usergraphic-Bold.woff) format("woff"),url(/_assets/fonts/KaTeX_usergraphic-Bold.ttf) format("truetype");font-weight:700;font-style:normal}@font-face{font-family:KaTeX_usergraphic;src:url(/_assets/fonts/KaTeX_usergraphic-Regular.woff2) format("woff2"),url(/_assets/fonts/KaTeX_usergraphic-Regular.woff) format("woff"),url(/_assets/fonts/KaTeX_usergraphic-Regular.ttf) format("truetype");font-weight:400;font-style:normal}@font-face{font-family:KaTeX_Fraktur;src:url(/_assets/fonts/KaTeX_Fraktur-Bold.woff2) format("woff2"),url(/_assets/fonts/KaTeX_Fraktur-Bold.woff)
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):845
                                Entropy (8bit):4.245285037436498
                                Encrypted:false
                                SSDEEP:
                                MD5:A47666C084D5F3E2A07F2BB5AC66DFD6
                                SHA1:8514F0AF991343F00F7AECACFF3C64C545D2F163
                                SHA-256:C74776E619A148B506C27125DDF5AE770BA52763DA217343F1BB304BC2D323C3
                                SHA-512:B7DF48DA20BDB50A80B9A8D70D39C263C259F9C7114E29C43A6DAE306815E096A56AB5AB5626B6130F2ECA9D9481A221181868CD5812043F3E7CC780D6882F36
                                Malicious:false
                                Reputation:unknown
                                URL:https://cdn1.bambulab.com/common/icon-4b824e9c69183/tiktok.svg
                                Preview:<svg width="22" height="22" viewBox="0 0 22 22" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M16.8042 5.30844C15.7817 4.64097 15.0435 3.57347 14.8134 2.32894C14.7636 2.05992 14.7364 1.78329 14.7364 1.5H11.4727L11.4673 14.5911C11.4125 16.0571 10.2071 17.2337 8.7292 17.2337C8.26993 17.2337 7.8373 17.1189 7.45664 16.9181C6.58344 16.4581 5.98598 15.5419 5.98598 14.4877C5.98598 12.9735 7.21671 11.7417 8.7292 11.7417C9.0116 11.7417 9.28228 11.7883 9.53869 11.8686V8.53379C9.2734 8.49763 9.00399 8.4751 8.7292 8.4751C5.41737 8.4751 2.72266 11.1723 2.72266 14.4877C2.72266 16.5218 3.73817 18.3218 5.28711 19.4103C6.26268 20.0958 7.44967 20.5 8.72951 20.5C12.0417 20.5 14.7364 17.8028 14.7364 14.4877V7.84951C16.0162 8.76918 17.5845 9.31103 19.2767 9.31103V6.04443C18.3651 6.04443 17.516 5.77319 16.8042 5.30844Z" fill="#999999"/>.</svg>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:dropped
                                Size (bytes):18
                                Entropy (8bit):3.836591668108979
                                Encrypted:false
                                SSDEEP:
                                MD5:129ABF301E12DA2879ECA02A1BE6065A
                                SHA1:EC9109C291BC83CF628BB091FFA8617CDDBB43E9
                                SHA-256:6AEDD7F59ED412B7F9F89CBFFFA28DF97744A820B1B75A339E3A4F9F2AA1F9A9
                                SHA-512:0E3AF1215284F47285A4AF248FC7ED85AA0FC461222E7504DB16F610BC81ED3685AFE443325A5DED2BF1CC0E3A1C804693B24116CEECB6D35E61AF65F0A5972F
                                Malicious:false
                                Reputation:unknown
                                Preview:GET query missing.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):46748
                                Entropy (8bit):7.9909377716554415
                                Encrypted:true
                                SSDEEP:
                                MD5:8C0A206927B703DB2AF37F972ED49AD6
                                SHA1:4CA6FC1CA3BEFB544C800A9FDE99505140A77D49
                                SHA-256:F071A5AB50954DECDC265AB747E24E6C3092DE33F5D2439779551687D2174998
                                SHA-512:200D27E408AF1A6BA4E9202848F3F0DA178D63C098F84548FD68C92C897F4C9F746FCA2CF63037B244EB6989C34B194CAA4F806CE39B8EA27BD6B16C94660128
                                Malicious:false
                                Reputation:unknown
                                URL:https://wiki.bambulab.com/software/bambu-studio/filaments/object_after_painting.png
                                Preview:RIFF....WEBPVP8L..../..{..Hr.I.$."*........3..O.Z..*.*..x...h<D...q..$.......[o..U..C1oR.}"....e....q]....9...R....2K&.%RB../...3g.@.pG.B_?.c.i.N_..d..S..@...5.R}#..pK+......_.@.........$ l..I%..|.e....s.d.6..7.9...j.ok..3.(....,..#y.....<..0.#I."....p...](r.@.H.$KR$.-...Z.c...1.MRO.M..M-..Z...m<1....H.;....U.'.y8...$....rZ.$I...D:M.d&Y9..8..$IrF.$...(.dee..J.$I.g...I..$g..$UXI.....3g.D$.I.D..Q..GT.....G..d.?/o..A.d.b.w.^0.e......H...US.#..4.2.;..P)zy..nDc=.2....qG....-f2.[..-.L..aY........z.t:.......3......c1_..eY..4.e..(..j"M'.3../?....`}f...y...:......."S..mz;.Q.L`.a.a.}m...<..1.....^..^t.....t....8...[v...zz{.`h..A....~M....`....f.>..e.8.0....>...=J`.....=pGQ...[.`>._{p6..q.I..5...7 .A.#b..s...$s...J.If+%..........."...GIt!...~.LpI...w.NT P1..Z..4..m..f.[*_......$P.7.m...Q..Y.R...Z..eK2..[.Ad1Y..3.-.-..m..,fh1K....VKju...}......:...!.....2....3.k......g.P..a....h/3.9...&.gA...F.....R..w].!...e..z...Y..v...W..0y..._...{.].k..Om..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 384 x 384, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):2971
                                Entropy (8bit):6.998563197065564
                                Encrypted:false
                                SSDEEP:
                                MD5:4B5090B5D2A11F93BCB7AC757C2A27F2
                                SHA1:2B0318D214D173C1C61D16469195730526447F5D
                                SHA-256:B6C7947DB6A8AABB00B162755AB073FB90429D218D69987B905D9773321A7E95
                                SHA-512:C932BCD8417F61AE3E1DF63AEB9672F44340B5BFFC5B3082EF27E45103975D905A1D906034A5F1B27D28582A70F97C23EC182131BD33FD8D987A7816990969B3
                                Malicious:false
                                Reputation:unknown
                                URL:https://bambulab.com/favicon.png
                                Preview:.PNG........IHDR....................pHYs..,K..,K..=......sRGB.........gAMA......a....0IDATx..._nT....w.H.i.w.f.d.....'i.^aV.d....V.\U*....f.a......39sl......y...#!0wHh..c.<gTjs8.-.....e^n.o..+..p.....e4.\../JE...H...J..B..@(...%..... .......P...J..B..@(...%..... .......P...J..B..@(...%..... .......P...J..B..@(...%..... .......P...J..B..@(...%..... .......P...J..B..@(...%..... .......P...J..B..@(...%..... .......P...J..B..@(...%..... .......P...J..B..@(...%..... .......P...J..B..@(...%..... .......P...J..B..@(...%..... .......P...J..B..@(...%..... .......P...J..B..@(...%..... .......P...J..B..@(...%..... .......P...J..B..@(...%..... ...Y.g.R...4D..,../.7O..hv....o^.....y,B..{.'...U[.5.....L...j&..,[....X%[.........J...z0..K..RF_w_........{[..Y.......O_..[...J..~.?u_......m...........`~.........l[....W.o.....E.....P........................5..@-Nn..r...X..@m.NO..OO.f.eT.......}7}\...;=.E....A:.@..5..qF..........l.|..@.[.'...z.....L..g.......-.T.}....._.o./....8..l.......r.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (58564)
                                Category:downloaded
                                Size (bytes):58615
                                Entropy (8bit):5.187523226941348
                                Encrypted:false
                                SSDEEP:
                                MD5:760F905CD812F513308FDBD01DAD1D0D
                                SHA1:09528C7C3EBFAA0846074B655D3C4EC3D95EE1EB
                                SHA-256:5B33940BFFF72B008A0C7DE083B4EBD3528FA9860934489ED8CD6A3778C99E81
                                SHA-512:BCA23CAC7F05BA5A5DC07DEB6A214FB30C682D932DF96B15EDA7ADDECB4C82B2E2A16455A4049E4062371BE37B599EE363512601891CA33194FFE31D6F8A9367
                                Malicious:false
                                Reputation:unknown
                                URL:https://wiki.bambulab.com/_assets/js/ui-extra.js?1691709097
                                Preview:/*! Wiki.js - wiki.js.org - Licensed under AGPL */.(this.webpackJsonp=this.webpackJsonp||[]).push([["ui-extra"],{"./client/components/common/loader.vue":function(e,t,s){"use strict";s.r(t);var i=function(){var e=this,t=e.$createElement,s=e._self._c||t;return s("v-dialog",{attrs:{persistent:"","max-width":"350","overlay-color":e.color,"overlay-opacity":".7"},model:{value:e.value,callback:function(t){e.value=t},expression:"value"}},[s("v-card",{staticClass:"loader-dialog radius-7",attrs:{color:e.color,dark:""}},[s("v-card-text",{staticClass:"text-center py-4"},["loading"===e.mode?s("atom-spinner",{staticClass:"is-inline",attrs:{"animation-duration":1e3,size:60,color:"#FFF"}}):"icon"===e.mode?s("img",{attrs:{src:"/_assets/svg/icon-"+e.icon+".svg",alt:e.icon}}):e._e(),s("div",{staticClass:"subtitle-1 white--text"},[e._v(e._s(e.title))]),s("div",{staticClass:"caption"},[e._v(e._s(e.subtitle))])],1)],1)],1)};i._withStripped=!0;var o={components:{AtomSpinner:s("./node_modules/epic-spinners/sr
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (743)
                                Category:downloaded
                                Size (bytes):794
                                Entropy (8bit):4.962069355282251
                                Encrypted:false
                                SSDEEP:
                                MD5:588371613CCAB899A701E5FE19B9F28A
                                SHA1:563B5A5CD49573C86C8287C3EC291DAD9172122A
                                SHA-256:6C136B4EEE5A8A8AACE06F624F7D4B557FD3186C59131A5813106E1E8A65D7FD
                                SHA-512:D11D927B84A9C6C2CCC56A57283BD35777DA7D47741C767B6C2C065059B9B007256A5DD49702FC60863A4E038B66C1188C6FF08BB9C476E219161B0ECD6AE6D9
                                Malicious:false
                                Reputation:unknown
                                URL:https://wiki.bambulab.com/_assets/js/mdi.js?1691709097
                                Preview:/*! Wiki.js - wiki.js.org - Licensed under AGPL */.(this.webpackJsonp=this.webpackJsonp||[]).push([["mdi"],{"./node_modules/@mdi/font/css/materialdesignicons.css":function(s,e,o){var d=o("./node_modules/style-loader/dist/runtime/injectStylesIntoStyleTag.js"),n=o("./node_modules/mini-css-extract-plugin/dist/loader.js!./node_modules/css-loader/dist/cjs.js!./node_modules/postcss-loader/src/index.js!./node_modules/@mdi/font/css/materialdesignicons.css");"string"==typeof(n=n.__esModule?n.default:n)&&(n=[[s.i,n,""]]);var i={insert:"head",singleton:!1};d(n,i);s.exports=n.locals||{}},"./node_modules/mini-css-extract-plugin/dist/loader.js!./node_modules/css-loader/dist/cjs.js!./node_modules/postcss-loader/src/index.js!./node_modules/@mdi/font/css/materialdesignicons.css":function(s,e,o){}}]);
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (33790), with no line terminators
                                Category:downloaded
                                Size (bytes):33829
                                Entropy (8bit):5.010658396311249
                                Encrypted:false
                                SSDEEP:
                                MD5:13F761418A7A153630EFC04279F64A6C
                                SHA1:D90E1CA0379248A00E9C47B966F2028157BB05AF
                                SHA-256:6BBE0C8ABB8DBFC1D09870C8ACA1F338350B43E2BF00568319856AD593B7C7FF
                                SHA-512:5F0BD6712FE142029112F6248613EA7D75B65D5E29355C6FF594E3737D1937CE872AF2BB8002EBDA951E74C8025C1197FD011398C4092D354E7ED4AE7DC83B0A
                                Malicious:false
                                Reputation:unknown
                                URL:https://wiki.bambulab.com/_assets/css/theme0.e76d18dec927495d0965.css
                                Preview:/*! Wiki.js - wiki.js.org - Licensed under AGPL */.v-main .contents{color:#424242;padding:.5rem 0 50px;position:relative}.v-main .contents>div>:first-child{margin-top:0}.theme--dark .v-main .contents{color:#e0e0e0}.v-main .contents a{color:#1976d2}.v-main .contents a.is-internal-link.is-invalid-page{color:#d32f2f}.theme--dark .v-main .contents a.is-internal-link.is-invalid-page{color:#ef9a9a}.v-main .contents a.is-external-link{padding-right:3px}.v-main .contents a.is-external-link:after{font-family:Material Design Icons,sans-serif;font-size:24px/1;padding-left:3px;display:inline-block;content:"..";color:#9e9e9e;text-decoration:none}.theme--dark .v-main .contents a{color:#90caf9}.v-main .contents h1,.v-main .contents h2,.v-main .contents h3,.v-main .contents h4,.v-main .contents h5,.v-main .contents h6{position:relative}.v-main .contents h1:first-child,.v-main .contents h2:first-child,.v-main .contents h3:first-child,.v-main .contents h4:first-child,.v-main .contents h5:first-child,.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):43292
                                Entropy (8bit):5.548573879431943
                                Encrypted:false
                                SSDEEP:
                                MD5:1975F1D5DA09EAC5ADCE5654474C980D
                                SHA1:5B2B112E49AB0340F426EB954EBEE2E43E407587
                                SHA-256:A55AACC641FEA1396FDE87015EA5F93C7196D8DC66567D8F80B9B0C841F13EFB
                                SHA-512:2487351BDFA534EE3F0115349843BCCA1DFF26E6A376DE0DCE70CDD1062F6D5039D1192478F2420CBFD899DDC64D48B86E7154C1959DDBFFD5B1E3890A83002C
                                Malicious:false
                                Reputation:unknown
                                Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"More information","AboutCookiesText":"Your Priv
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 615 x 321, 8-bit/color RGB, non-interlaced
                                Category:dropped
                                Size (bytes):16279
                                Entropy (8bit):7.931302758766037
                                Encrypted:false
                                SSDEEP:
                                MD5:1BF7B7338D21DB5AA9A27F39789E33D1
                                SHA1:129F87A4EC6D3C62916A35B09F0216DAD129E969
                                SHA-256:BA055669E1D5ABCA297A8437882F550D0F5BD4886A32E3480EFE7A792052095E
                                SHA-512:3E5EB19D752C4888BCD104190EAC9DD4C191E9F6C08DBD1FEFC74FFA5087ADA86E418A6D57DFA16B142EA8DBBE635B6DF1BB95CB6B9EF42BD0E516188519B0CD
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR...g...A..........?^IDATx...}hUe.........8..d...............i.h.a..k... .@o.bT......-....X7Xk8..{.).......s..6.m.{...>..?...3.....n.J...###...CCC.........}}}...=....;;;..xGGG{{{uu.FR.`1....R.9.(r.8z...S...,.>W.}.$.bi..%.W.../...4.....Kco,.5O..b-..Y.n]Z...A...b.?...v.j....Ts...x..?.Ts..&.4..,...j..Z^.~5...Q..42WM..W...V.j.j.T3..\.a%...Q..42ZM.k...N5...id..{..+.....\.4a[.j.j....i....Ae..VS.....l.C.8....<T...)..-'.&Q..4BP.......kRM.).&..P..{.*..-N5...i...7.(..T.............T.jRM.j.jRM.I5....?T.jRM..(E5...T.jRM@)...\Q{......j.G....C57..g5.QMPM.j.....b.I5M...iPM....PMS..T..R..Zi..I5......j.cT5e...).e.%SM.(.b....$.jRM.(.b.....w.I5...id..n2.&.4..,...j:;.....6....P.U3.T<.....[...H5e.".qW...TsfT..PM.B_M7..US.....93..x..?...i'..W.Aer#./..6..|......&..........D..yM..ex^.0.....TMI.K.JP...Sy[...A.I5...<T..U3.lI...$.T.jf..XL#.jF.]..(pv.RM..%.`1....}zq.}.:...........j.F..........y..YN5..9.`1.tW3.../..T3;).b.i.f..8o...1..O5.f6S..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):10894
                                Entropy (8bit):7.972008184047712
                                Encrypted:false
                                SSDEEP:
                                MD5:731A99C7D6864BE282C84B0D949CD75B
                                SHA1:78AF287590C9104F230B10996ED1E79987303EF4
                                SHA-256:634810F260C082000092CFD891434B81BB182A22B69E4C40EBDC54D0F44FCE1B
                                SHA-512:3DF4C05692C0A234BC574D99D9E60659F2179C858560DCEF03D676A7BD28D1684089F84BFA24E2905EAC1D8CC9007BB1B1DDC0C895A762EBCFB0601443D5DBC3
                                Malicious:false
                                Reputation:unknown
                                URL:https://wiki.bambulab.com/software/bambu-studio/filaments/filament_wizard.png
                                Preview:RIFF.*..WEBPVP8Ly*../%......m$k...'W]... t"./.[.hV...L...R..`../....[r........cfff...W^.z...p..K2MV.pZfZ....~.[oU.uN...Rt.8..J:a.{..sr.wd>R.j.*..Ze....E..^.....=..Q..zN..x....W..^U..'|[.m.m.g.m....*../t.R..m[..^S.m.m...m....B...|FN..m.6v.}..m..m[.[s...VZ....._.]m[.G..3..r....p..v.....$.R)U..._=\C.d?.M.[......vQVQm<;.o7.3.V.`...W......qR.n.....l.m?...m....m.o.%'..;..C......m.m;v...m.GR.W..}s..+...Wv.,_.g4.`y}.N.S....W...d.&G)....u.........A..8...Z......^....70g1O|.^.9...J..BA..s+.....+..f.Q.....1OT..R..]...*...$~...<.]..b.\i...C..m.4..jt7..y...^..Y....k^.e.u........H.........@.\Y.$..B..^...s6..].":.1... .u-.....=..Ww~A..M-.Q.....V..<.XdH.g......7C...|....x....9I.%..[B<.%.e.._.wlBl2..L....J..i&OL.13q.q.C.;..&|.5."..!..$...OD..&..../k....ph.>...g....G...d...0.09....6..J.7F..y..6...D+......k.......j.."?.[.B.O..!;!jQ..\....kb.!..WV.....@M^.....cz.V. Hl.... .|...ak...@$.'B.....\..I.*WfK-F..kc.u"...k.....B/..!A.".+r0....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):64670
                                Entropy (8bit):5.445559151761842
                                Encrypted:false
                                SSDEEP:
                                MD5:67EAFE0CA141B9B52080C52D281966C4
                                SHA1:93308B43A6234C01123881A7B02E9B014B082294
                                SHA-256:51DFBAD7E1A227D3935016E5C4190E5E46E03DAA4B249E5DED55F54235EFBD7A
                                SHA-512:BB006F610699E0912464ADB609509FE9CDCF35088FED00331CB14A2B4A6FFB0684C2763E13EF2FAE6152665C662076CE506118D14B2897851BA039BD9BAB9B79
                                Malicious:false
                                Reputation:unknown
                                URL:https://cdn.cookielaw.org/scripttemplates/202402.1.0/assets/v2/otPcTab.json
                                Preview:. {. "name": "otPcTab",. "html": "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
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 772 x 482, 8-bit colormap, non-interlaced
                                Category:dropped
                                Size (bytes):37325
                                Entropy (8bit):7.968166243460752
                                Encrypted:false
                                SSDEEP:
                                MD5:27C172F22431B1C895DF31D0D91CF6E5
                                SHA1:FC8939B218842A8B8D7DDA9E2E8268E45A2C6640
                                SHA-256:D6783D6ED3A21F110CDE62E2EDFC5EDFBB8857FD7960BE02EE42726ED76FFB46
                                SHA-512:386DD8ACF0220E2FC3DB437FEBF7EFBF240DC2487AB17AE97CAC2530A9D18D9E04B40D2E134B76087C6A9D851E5E58151CDF5112B1D0B088B811A8CB71516FCE
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR.............a..f....PLTE?CC-6:...DGG...5=?b .@BB....C.MPP...ILL...x'...<\_^UXW...y||..........pss..................D_...dij.......]..B.T;,....z.zI+...P.r.J..e..7......A...R.......o\........pHYs...%...%.IR$... .IDATx..}.{.J...(..`....rm.8.......=.K.-.,..qb..$...3..O...M...O...N..W...z.#...>...o.^.>.m./A..8..o.m...O.|i.<..../F..?...1.....c|A].2/6..Y...Y..5..X.$m.|...........K.@0.).....o.2.......IT|... ..{3..... x......U.UIW.a.....UW..'.^U...Ou..]7. H.&.D........O.......=yv..._j.....e..9...........O. ...O. ...Ob.l_...>...f..o/..1?...-A...>A.I..>%.']9..SJ......S..iw7...w..S)..xkv.I7.T..}..4...p.u(...$I.m].........{....k......6#.&.h@....*.*.$x|x|x.....u..q.F....ASo.*!...7.C DA.....0.WpGX....O.5...|.).aJ.o...v..u..u.?...5..=..6.bq.B..d.......kA`fx.OJ.o......(!.b.I..6 H.n<.~.B(L.,+....t.=..b....8..v..I[....t!...!~....&I..M..AC0.0... ......1.A.8.......&........\..*..t..n.m.....6..tM..G.RSe..9.w...E..5.Vu.t..e:4.~...r[%."6..j...Q.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (58079)
                                Category:downloaded
                                Size (bytes):58132
                                Entropy (8bit):5.217190858539729
                                Encrypted:false
                                SSDEEP:
                                MD5:F584E785B0EA041F6A6A55074D40D11F
                                SHA1:5D2D172CE5F2EBAB236B1149FD0867B203AFA09C
                                SHA-256:A93B6C3FBD32ACA1F021CE84346CC549D0F1615D2791A7F9C887DEE8DFA61D65
                                SHA-512:5CA9277E20081B31DF483D24A6C145BF33A1E3A6FFD2116E4239DF57C8C459011594A16DA62B933D9A42F44899941E66427021F77AF3152ADDCB3C07077E91B0
                                Malicious:false
                                Reputation:unknown
                                URL:https://wiki.bambulab.com/_assets/js/theme0.js?1691709097
                                Preview:/*! Wiki.js - wiki.js.org - Licensed under AGPL */.(this.webpackJsonp=this.webpackJsonp||[]).push([["theme0"],{"./client/themes/default/components/nav-footer.vue":function(e,t,s){"use strict";s.r(t);var i=function(){var e=this,t=e.$createElement,s=e._self._c||t;return s("v-footer",{staticClass:"justify-center",attrs:{color:e.bgColor,inset:""}},[s("div",{staticClass:"caption grey--text",class:e.$vuetify.theme.dark?"text--lighten-1":"text--darken-1"},[e.footerOverride?[s("span",{domProps:{innerHTML:e._s(e.footerOverrideRender+" |&nbsp;")}})]:e.company&&e.company.length>0&&""!==e.contentLicense?["alr"===e.contentLicense?s("span",[e._v(e._s(e.$t("common:footer.copyright",{company:e.company,year:e.currentYear,interpolation:{escapeValue:!1}}))+" |.")]):s("span",[e._v(e._s(e.$t("common:footer.license",{company:e.company,license:e.$t("common:license."+e.contentLicense),interpolation:{escapeValue:!1}}))+" |.")])]:e._e(),s("span",[e._v(e._s(e.$t("common:footer.poweredBy"))+" "),s("a",{ref:"nof
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 66572, version 1.0
                                Category:downloaded
                                Size (bytes):66572
                                Entropy (8bit):7.996549010083245
                                Encrypted:true
                                SSDEEP:
                                MD5:8FA6797EAD4CF98699440338BBC12449
                                SHA1:061D4560AADF841AAD9DD7A5D9548210A359DD30
                                SHA-256:05B1C710CDC981BA7D132871F0BDD5B77B00C44B86B9EFEE079C9E7ED882CCF4
                                SHA-512:5888C451B8E164506C3CF042C65B001BF7E3E9E6DCCEF2896E91F185A919E6425622097752CE6D985CEC0F147255FB1776FBF28B8FCD274280C0498446F52CFF
                                Malicious:false
                                Reputation:unknown
                                URL:https://wiki.bambulab.com/_assets/fonts/Roboto-Medium.woff2
                                Preview:wOF2............................................?FFTM..~...$..L.`....\..<.....p..@.....6.$..8. ..S..f..S[9....O..E.>*_.....(T..i?...L7.zt.ySOi.....-.;.r.I`...2..........d.k6.0.....c..W.Z...A. .a..y....F.#..D..`...s.4r.A..\,W..vWF..d..v.97.w/....a]...6c.R...7jw.XW6..Tv^.Qm.)..<.nDKI..nT...3Lm@ VW..6?.o............B......=..u^4.....Ns..A.j..%..]R..u..+..(..v.JP..Mk0i...7l.qi..^XV;.R.@..(p.0.p.T.f.Zo.C.E.../....j_..h_..9...7T.N..\.{...MN|R.@l.9......S8\,....C........e...Y.2..'.RqV.K.~T.D/ydp..Y]M=...|..u...I..........I.......]..8...[.*@}.........,.&.2..wW....P.....%..Sp98....$..w.R...k.....B..8......(...yN....;.h]; (.p%....Q..m.Wic.\.uS...[.W..4.....d...Uy...e..Q5..=....W<1........Y%.hi.{....c....1.......*.....g....ja.ZZ.th..@X@..k..+F.u.....p.h..`..5..n....".......P@B..!..n.J.3V.\Y..*..^![.}..v?.7.o..H!.$k.)...J..Y.5.zs..5Cee.....Y..;..K...;...C..X..W..o.Y'..s3;....Ph..q.'..=...w...C]..l@QT"...z.'..A ...A7.....).h.`).*........m@L.Z.8.{...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):460
                                Entropy (8bit):4.503111399722147
                                Encrypted:false
                                SSDEEP:
                                MD5:F1634243481DAD7C2B650235A179A16F
                                SHA1:89912ED7B5774384CF41EE980EF3371445ADAF28
                                SHA-256:91857D1E392B4473A505FDC6D70740B3A5F25C628D5EFF556BBA5712C51E4C2F
                                SHA-512:5CD3D1C871698D10DA786DA65FB2808E6F3E3BC51DFB96838BA9C5EBEC59DB975C5788F26D183D22F02EA811565363359E73DD02282AE546A40955CCFA678409
                                Malicious:false
                                Reputation:unknown
                                URL:https://wiki.bambulab.com/_assets/manifest.json
                                Preview:{. "name": "Wiki.js",. "short_name": "Wiki.js",. "start_url": "/",. "icons": [. {. "src": "/_assets/favicons/android-chrome-192x192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "/_assets/favicons/android-chrome-256x256.png",. "sizes": "256x256",. "type": "image/png". }. ],. "theme_color": "#1976d2",. "background_color": "#1976d2",. "display": "standalone".}.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65485)
                                Category:downloaded
                                Size (bytes):1338148
                                Entropy (8bit):5.372604445736542
                                Encrypted:false
                                SSDEEP:
                                MD5:FAF00C1161549EC49C1B543FC75A4C14
                                SHA1:132CBB0A8EAB72CD5CE398242453E5B8664625F2
                                SHA-256:371EBECFE0D1C1C4D9FEA4F095E4E558D4F8F7B041CA6E5BE3C4E1AD68868A59
                                SHA-512:D3FF6DD0464C0109C010A8ECC1EE629307B2F3AA17CF7A36BBC089121F6F608A331F5C195DFC8314B0EA4D2D35C4750D6907A76447B9771DAF2182C21314004C
                                Malicious:false
                                Reputation:unknown
                                URL:https://wiki.bambulab.com/_assets/js/admin.js?1691709097
                                Preview:/*! Wiki.js - wiki.js.org - Licensed under AGPL */.(this.webpackJsonp=this.webpackJsonp||[]).push([["admin"],{"./client/components/admin.vue":function(e,t,n){"use strict";n.r(t);var i=function(){var e=this,t=e.$createElement,n=e._self._c||t;return n("v-app",{staticClass:"admin"},[n("nav-header",{attrs:{"hide-search":""}},[n("template",{slot:"mid"},[n("v-spacer"),n("div",{staticClass:"overline grey--text"},[e._v(e._s(e.$t("admin:adminArea")))]),n("v-spacer")],1)],2),n("v-navigation-drawer",{staticClass:"pb-0 admin-sidebar",class:e.$vuetify.theme.dark?"grey darken-4":"",attrs:{app:"",fixed:"",clipped:"",right:e.$vuetify.rtl,permanent:"",width:"300"},model:{value:e.adminDrawerShown,callback:function(t){e.adminDrawerShown=t},expression:"adminDrawerShown"}},[n("vue-scroll",{attrs:{ops:e.scrollStyle}},[n("v-list",{staticClass:"radius-0",attrs:{dense:"",nav:""}},[n("v-list-item",{attrs:{to:"/dashboard",color:"primary"}},[n("v-list-item-avatar",{attrs:{size:"24",tile:""}},[n("v-icon",[e._v("md
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 732 x 620, 8-bit/color RGB, non-interlaced
                                Category:dropped
                                Size (bytes):440290
                                Entropy (8bit):7.998608335246792
                                Encrypted:true
                                SSDEEP:
                                MD5:E37DB435F715DA3B10AA501AB620B8D0
                                SHA1:00F6A0268AA4DC3337E2A229B5C552FD39DBD429
                                SHA-256:9C8409FF32A7EF61F2E7AACB1432E77E2FE719A502DF4AAFF83B734E411ACEB0
                                SHA-512:669DBBE3743D49E1D2D57EADF955C45A9EB5C2A8A5BAE1BE99561E04B810286E8234D32633BFBFF1C8F161AEDBCC6B3F7BEEB59C56DC84850F37B9E4B6C03DD3
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR.......l.....A..K....IDATx....1...sy3$x5n.O|:.....l..VQ7q.3v.-?~.....(3.F..........`Y..[A....[.......s.41.}..XlY)9}3.@/y......[.x..fb........Q3ky.....;....a6.|.....@..<...z...n.... ).<.z..cfb...s.b.`.e...v..H.{Qx...p....Ji.i...[......2.........9n...[.Y.....[...........x......~..:Y4....<2[}...V4.k.B.......h?_U@...z.....o.......y..Q..1......B ..#. ..j...._v@....z..Z.B3....d....*8t...E.3.Rd...&...s......\..<z..F.... <....D*DA..1.LM.:wf..S.n.XW..q-`...J#=.>iG.M.?4.K7..m#MGD{[|..1..Ez?.$..Ex...I....S...-.i-QA..)...H.....".". ,?+tQ.|.vI<?M9.....c.s.OT...Ip..x......N..p..P...[..WA..3} .e...R......9p]..V@....Fx2-.0.?:{....H,;.si..Gk..DeV.w.+.ar.F.......y.L:U....A.f.....a ..}....@...K1...87.4;..c.BHb.c........VE.L!C.d2.o.-.|A..2..N.s............7..x..S.....Y.2..d...r....|.....a.5...J-Ay.tNb........L.+....O...AKd....pb.R.y(..O....._lX.J./....-.|......3...^...1.lc{.D.3.j...l...".~E...Z...X.(&.I....}....Fx...L.u.x..L.5.R...?
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (4179)
                                Category:downloaded
                                Size (bytes):202441
                                Entropy (8bit):5.540173010457777
                                Encrypted:false
                                SSDEEP:
                                MD5:25327C990DF692DD48AC3A4D16018A2E
                                SHA1:B5F5438D37FEB3F9622DD706545AA544DA1E82E7
                                SHA-256:0DD6173346AD7E54E008BC34CE6148997757AC61CE603A59184A0F3B542DD51E
                                SHA-512:C55CB2B797BB1F61EAD91BEECD703535FC6F2F2B332F731C6BA11FA84F5C1CD08E2734D592C0B3E0973206F0D8C872677B71779FB09639E707FABCED73F98A6C
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.googletagmanager.com/gtag/js?id=UA-225490854-3
                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-225490854-3","tag_id":9},{"function":"__rep","vtp_containerId":"UA-225490854-3","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-3Z16QCJM9P"]],"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-225490854-3","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":"_eq","arg0":["macro",0],"arg1"
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):3058
                                Entropy (8bit):3.9232225354445807
                                Encrypted:false
                                SSDEEP:
                                MD5:5184AF6E6C8312F1F6CAF827B8EE57D7
                                SHA1:68A8ED0F31CCD0FE722E3BD2E34FFF5C8903C2E5
                                SHA-256:12424CCA5B10438AB2AD7977A34B3E3CE0404D487C7FF0D16F3EE04947F674B3
                                SHA-512:0F6E47CEED249BDE6E29FBA81EA8C2D0E85E5DF30DD54746B31E641EC6AB211220E3488BA45FB54F39849EA8081FAE833773BB6D3269818D691D12C7B0ACD012
                                Malicious:false
                                Reputation:unknown
                                URL:https://cdn1.bambulab.com/common/icon-4b824e9c69183/reddit.svg
                                Preview:<svg width="22" height="22" viewBox="0 0 22 22" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="2" y="2" width="18" height="18" rx="3" fill="#999999"/>.<path d="M18.3878 10.6926C18.0583 9.40144 16.7103 8.72236 15.5178 9.24394C15.4165 9.28829 15.3284 9.39659 15.2203 9.37768C15.1147 9.3591 15.021 9.27591 14.9202 9.22435C14.2473 8.88021 13.5356 8.65591 12.7934 8.52468C12.4199 8.45873 12.044 8.41806 11.6655 8.40149C11.5907 8.39814 11.5964 8.37203 11.6148 8.31863C11.8646 7.59921 12.1137 6.87963 12.3611 6.15954C12.3795 6.10614 12.4015 6.09727 12.456 6.112C12.6263 6.15787 12.7985 6.19536 12.97 6.23637C13.302 6.31571 13.6341 6.39522 13.9661 6.47506C14.0063 6.48477 14.0414 6.49046 14.0298 6.55457C14.0108 6.65868 14.0213 6.76464 14.0349 6.87042C14.1553 7.80962 15.0399 8.46125 15.9649 8.29001C16.8543 8.12547 17.4479 7.2616 17.2896 6.36208C17.1757 5.71446 16.6583 5.17431 16.0201 5.03689C15.362 4.89528 14.6839 5.16879 14.3135 5.72936C14.2795 5.78075 14.2513 5.78811 14.1936 5.77405C13.4548
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1150 x 520, 8-bit/color RGB, non-interlaced
                                Category:dropped
                                Size (bytes):629088
                                Entropy (8bit):7.997762746779007
                                Encrypted:true
                                SSDEEP:
                                MD5:B41BD46E77FBE1A7F806C825F5D78613
                                SHA1:0BE5B3C05F96199B6B802164E138BEB450E56D7C
                                SHA-256:613DF3414EB11F7204B8BD1870E7058BB394FB6A140F1BF46EB4BF4A2E838841
                                SHA-512:4D769D96D535703887EBCC227A1536FDA39DBF64634E96B665D7BBC0626038E0ACA4D7735DA5B44D920D9FCDA9EE0C7A8D31FDAE5E4C92EF2F980D2EABF6FD69
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR...~..........|.....'IDATx.... ..5..t...{6........^.t.`...3F???.Lf.......A.0T..Y....Z[J.E...TVUU.<.Q..K...G`..>.$lT..M..5.I../:!?h"}G.M.73..I&.CX.P..1.).....;.../...m\....$...%.t..c......E3..s.'.........7..z..d..5...Qe.;.j.....-.E.....?'-Q...1......uOYM.@k=....#I.....4...]....K].....P...M.u.T.#v..4.P..M...M....o@.M2..4.J1..u...a..x......>u.-..:...y.b~.Y..O..7Ap...-....!.7.q]..Y..1..pfW).............9.~.i.,.............}.....n.L........z.7Z.~k.+.,....x..Y..&`._....W.........?o..2<......o.].0.c...r._....q.[FRZ......p.......%...v_.i.....J.c..f`Z...G.6:....?...3"..rb...>3m.*5#.#E.....p..=.4.....cF...DR....k.....E...'.......V.[.W.J*.9......V.....9.,.........oy|...7...N....~.k....@........&6`../RF3...b.....z..?.o.*..7.......L.....N.....4...o&5O...~...z.....i...?.FA.|.~S...j..gdF.J).8O.O..8.....IR<F..|.I t.C...I.r....w...l.a!..$....xV..^]N..TF.ys.1$...1?.9..Y.1.$..-.. y........%..me.d6V.^FxH|].!.[....@.&.$....N.%Y..!..1d/..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (11606), with no line terminators
                                Category:downloaded
                                Size (bytes):11606
                                Entropy (8bit):5.113407622114424
                                Encrypted:false
                                SSDEEP:
                                MD5:EA3528499749B10D59DD0E0BB58EDA32
                                SHA1:14542D9A14C733CFB39A3275983494004CE00B21
                                SHA-256:EF371FC874DEA12A997031B1AF90E258174B81263B62FE225F7F4EB26D9C5381
                                SHA-512:F2F38F36A2E75C90ED81E80D24EAAF0539719681FDC364030290AF95F21A22E03D3138CE2F8DD61571C879E88A0F21657D1D8286D34095F8192BD1CF556025A6
                                Malicious:false
                                Reputation:unknown
                                URL:https://bambulab.com/_next/static/2DRK3mHXoqcYCNqaBVpfQ/_buildManifest.js
                                Preview:self.__BUILD_MANIFEST=function(s,e,c,a,t,i,p,n,o,r,u,d,l,g,f,b,k,h,j,m,y){return{__rewrites:{afterFiles:[{has:g,source:"/:nextInternalLocale(default|en\\-us|en\\-ca|en\\-eu|en\\-gb|en\\-au|en|zh\\-cn|zh|ja\\-jp|ja|fr\\-fr|fr|es|sv|nl|de\\-de|de|hu|it\\-it|it|ru|ko|fi|cs|sk|pl|uk)/robots.txt",destination:"/:nextInternalLocale/api/robots"},{has:g,source:"/:nextInternalLocale(default|en\\-us|en\\-ca|en\\-eu|en\\-gb|en\\-au|en|zh\\-cn|zh|ja\\-jp|ja|fr\\-fr|fr|es|sv|nl|de\\-de|de|hu|it\\-it|it|ru|ko|fi|cs|sk|pl|uk)/sitemap.xml",destination:"/:nextInternalLocale/api/sitemap"}],beforeFiles:[],fallback:[]},"/":[n,"static/chunks/pages/index-7744c9b7b7d58c2d.js"],"/404":["static/chunks/pages/404-845bbd4bb2bc2d28.js"],"/500":["static/chunks/pages/500-a538ecfb35e54834.js"],"/_error":["static/chunks/pages/_error-a3cb1e4db1b15b71.js"],"/a1":[f,b,k,"static/chunks/pages/a1-0f7afe67c8146388.js"],"/a1/tech-specs":["static/chunks/pages/a1/tech-specs-5cd98acef62f2448.js"],"/a1-mini":[f,b,k,"static/chunks/
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (15296)
                                Category:downloaded
                                Size (bytes):316921
                                Entropy (8bit):5.603901021538492
                                Encrypted:false
                                SSDEEP:
                                MD5:A09E63FB143526E5CE0AA919FF65BF47
                                SHA1:9C94928F21AA34267FE8FB5167E9D486FB53CF1A
                                SHA-256:AB90B4A88E2A04A55BD8A46DCB2630450B13C74DFA15F271CA59DBF744FED702
                                SHA-512:31F9F8CF443EACF954C230A26B3D5BD7BFF73E58C8D974E354AEFF54893288B7C66F16E764E34026D8781ABAC6D8DAD8E3AF01567E7F8AC68AF1836C7B64D640
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.googletagmanager.com/gtag/js?id=G-GYV6EFDFTE&l=dataLayer&cx=c
                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"5",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"function":"__c","vtp_value":"c"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_datatos","priority":36,"vtp_instanceDestinationId":"G-GYV6EFDFTE","tag_id":47},{"function":"__ogt_referral_exclusion","priority":26,"vtp_includeConditions":["list","secure\\-checkout\\.lianlianpay\\.com","secure\\-checkout\\.lianlianpay\\.com","appleid\\.apple\\.com","hooks\\.stripe\\.com","shopify\\-order\\-edit\\.herokuapp\\.com","statics\\.teams\\.cdn\\.office\\.net","accounts\\.google","paypal\\.com","checkout\\.shopify\\.com","airwallex\\.com","r3\\.girogate\\.de","paydirekt\\.de","bancontact\\.girogate\\.be","belgium\\-3ds\\-bxl\\.wlp\\-acs\\.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (7860), with no line terminators
                                Category:downloaded
                                Size (bytes):7860
                                Entropy (8bit):5.774282762198398
                                Encrypted:false
                                SSDEEP:
                                MD5:034FECB978D0B61D35A624C4BDD0392A
                                SHA1:4566C482349CA43F51863C4510D726DA2CCA539F
                                SHA-256:00D021B60E1E74787477A0FB0296A21F58C4F1FC1B26791DD8E3D86691C80AF9
                                SHA-512:FD34E24B8A408439F805FB6F1B38C61B8BDD85ED38C968C35CDF3EBD00B12430900D9B7C39BF7A2FE5538A67D17C5A1006DF51BA89DDBE565BC5EA34D052B502
                                Malicious:false
                                Reputation:unknown
                                URL:https://bambulab.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/471dc2adc340/main.js
                                Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,g,h,m,n,o,y,z){V=b,function(c,e,U,f,C){for(U=b,f=c();!![];)try{if(C=parseInt(U(455))/1+-parseInt(U(422))/2+-parseInt(U(464))/3*(-parseInt(U(440))/4)+-parseInt(U(479))/5*(parseInt(U(467))/6)+-parseInt(U(417))/7*(parseInt(U(496))/8)+-parseInt(U(465))/9+parseInt(U(435))/10*(parseInt(U(495))/11),C===e)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,871685),g=this||self,h=g[V(410)],m=function(a0,e,f,C){return a0=V,e=String[a0(433)],f={'h':function(D){return D==null?'':f.g(D,6,function(E,a1){return a1=b,a1(456)[a1(480)](E)})},'g':function(D,E,F,a2,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(a2=a0,D==null)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[a2(494)];Q+=1)if(R=D[a2(480)](Q),Object[a2(451)][a2(405)][a2(436)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[a2(451)][a2(405)][a2(436)](H,S))J=S;else{if(Object[a2(451)][a2(405)][a2(436)](I,J)){if(256>J[a2(487)](0)){for(G=0;G<M;O<<=1,P==E-1?(P=0,N[a2(476)](F(O)),O=0):P++,G++);for(T=J[a2(487)](0
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):452
                                Entropy (8bit):4.711967156170675
                                Encrypted:false
                                SSDEEP:
                                MD5:43D55E06DC89BEBB8661D0BA8C00C408
                                SHA1:B056F026CB4FDA019291144D844E7510AB71FE66
                                SHA-256:6B334C2C4F7695CD7BA1A1C2A74F7ACEE64207F848FD2DF9FEDE70C49BD5881A
                                SHA-512:0E47E6CEBAD635AE4D920875024728FB86FDADFB7E4EA4803CFD71AAADC946D72043DE17852D54F72720F427F7D5067D597E10670622BD2502BCE8F7FCBBD4E6
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg width="22" height="22" viewBox="0 0 22 22" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M12.6754 9.62171L19.2323 2H17.6785L11.9853 8.61792L7.43806 2H2.19336L9.0696 12.0074L2.19336 20H3.74726L9.75959 13.0113L14.5618 20H19.8065L12.6753 9.62171H12.6757H12.6754ZM10.5472 12.0955L9.85044 11.099L4.30706 3.16965H6.69362L11.1673 9.56887L11.864 10.5653L17.6793 18.8833H15.2927L10.5473 12.0957V12.0953L10.5472 12.0955Z" fill="#FFFFFF"/>.</svg>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                Category:downloaded
                                Size (bytes):705
                                Entropy (8bit):6.644896250054608
                                Encrypted:false
                                SSDEEP:
                                MD5:C2D4348D2A1AC96FB5BD09D2962DFC51
                                SHA1:3EBE098C33BD9BAB00F17F6FD16CB24DF6A80E9E
                                SHA-256:B68E63506F8A9B290CFFA895C65DF8DE030CF8630AAE7C83BDD9ADAC0AA14490
                                SHA-512:D4084D631FAFF88BDABC04FAA139E2D9D91DC1FB24AA01BAEE52E71093DF78DC465318ED54E692B18772CA4DDE2E8F7FA8944C2DA4E749ADE8D9D75B41BEFE6F
                                Malicious:false
                                Reputation:unknown
                                URL:https://wiki.bambulab.com/_assets/favicons/android-chrome-192x192.png
                                Preview:.PNG........IHDR.............e..5....gAMA......a.....sRGB........fPLTE.................................................p.p.`.`.P.}@.q0.e .Z .Z..N..B.IA.....IDATx...}O.0...=I.P...iC...!Hd..b..K..w..K...,s.....................................lT<.V?.^..`.......5...............................'....Y......8.>R...ceP..-...9......zehK....'t3.......Z...+.B/T...2.4s.j.!W.Fm7|....)..A....y./.[...h.2....6.,..m...F...6#.@.8......@....L%~].......X.zM.0H..\.K.. o..V.....[!@.z.~7/.f... wFh..$...B.. ..#4^....B.~ ..I~..`..&?q.}3........bwd...N..$.F..].t...,e.X...tqc.^5............................p..cT|~...[....5......................................fe...\.....IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):12010
                                Entropy (8bit):7.979322103471511
                                Encrypted:false
                                SSDEEP:
                                MD5:532472A103E956A49B92BE63016E82C9
                                SHA1:934DE2FE45C7E6B27088839ECDA9C0C4E919CE56
                                SHA-256:FBF936EDC48F5FD6CC34C5873F96BDBDB925D57A39D56AFB3AB4EB1FF231A363
                                SHA-512:625163E2FE8F0385B3492A637E6E6FFECB864617FE1FBD3447756A1E2D38456AFF6FB758B0B23D0A41D66CD8B5142949E4D8D7E6694251C97ED70C2FAEC2E3B7
                                Malicious:false
                                Reputation:unknown
                                URL:https://wiki.bambulab.com/software/bambu-studio/filaments/change_filament.png
                                Preview:RIFF....WEBPVP8L..../9.w....m.s.....?"& /...#ot......,l..hA.F.mtJ.8 .$.....7.=CQ.......9n.p.{..[.z...e.......8.qC...3/.|..2C8q...a.+Y..x.....y.;.0...[...'#..0A....&%G...z.2.r`..l.fN.#....qas.wV.f2.....Q...J.E..!97.8...F...N.k.N.....m.....:...c4V..?I.....k.m[.y.{m..kem.8.5...Azl[....m.:.?-.....57mO.O.H..}Q....{..mk..m.m.:6f.=...s.....JWM..m[[mm.N^.<Y]+NV..v.*..UV.u.C9...`.o......`;.m.:..H...P..}...:..l...$I.$.c|.~&._\A!Y:.m...J...\%&......J.J!......y.Uv..V&h.KJ.b.>7=...L....{.#y.._.....J.. ..Jh..R-L..b'..P:.XQ`Jh.mnxK..T.Y.z...%....b..7...R9@3s...#.H..SH^..<.0Zr..FK.TB..-...U....S.oz..?Zr..y3l.P..%9C.....k.rb....jy.[9...Pj0.}........./.j.*..h. ).....\ #8.....-.i....[.x..OjY.V..V..^....Z......\....(...B...E..k.hR....wg.%..s..,..0...h5Z.E...L.G.K.......]..B....wh[.x._,.N7.7.$#...y.A-X...C.. ]..v.RLL.....,&eI. ..\.?&.&...a.4......j5.47..~#..34......4.i.#.&L9.P....\..\a.:......^.,......4J..v..8..."..c:?.v.J.A..sO......v%..v...&.w.....b./
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (7475)
                                Category:downloaded
                                Size (bytes):7657
                                Entropy (8bit):5.539887189101138
                                Encrypted:false
                                SSDEEP:
                                MD5:1F6145EF89BCEF32B098977592D8B98E
                                SHA1:2E91A988D09AA17B3EE69463EC65A8B4447AE40C
                                SHA-256:06BA5232F104AC566CD3BE69FC3B3E965E1D6F3BC897967583153BA556EC3BA1
                                SHA-512:CDAE88610CFBB51D29CE788CFC402482357581FD6458C9552470476AF288BEC36850C29653DF591F3BCBEA52286E3884DB228300A30349299C300C6889682858
                                Malicious:false
                                Reputation:unknown
                                URL:https://cdn1.bambulab.com/wiki/viewer/viewer.min.css
                                Preview:/*!. * Viewer.js v1.11.6. * https://fengyuanchen.github.io/viewerjs. *. * Copyright 2015-present Chen Fengyuan. * Released under the MIT license. *. * Date: 2023-09-17T03:16:35.830Z. */.viewer-close:before,.viewer-flip-horizontal:before,.viewer-flip-vertical:before,.viewer-fullscreen-exit:before,.viewer-fullscreen:before,.viewer-next:before,.viewer-one-to-one:before,.viewer-play:before,.viewer-prev:before,.viewer-reset:before,.viewer-rotate-left:before,.viewer-rotate-right:before,.viewer-zoom-in:before,.viewer-zoom-out:before{background-image:url("data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAARgAAAAUCAYAAABWOyJDAAAABHNCSVQICAgIfAhkiAAAAAlwSFlzAAALEgAACxIB0t1+/AAAABx0RVh0U29mdHdhcmUAQWRvYmUgRmlyZXdvcmtzIENTNui8sowAAAQPSURBVHic7Zs/iFxVFMa/0U2UaJGksUgnIVhYxVhpjDbZCBmLdAYECxsRFBTUamcXUiSNncgKQbSxsxH8gzAP3FU2jY0kKKJNiiiIghFlccnP4p3nPCdv3p9778vsLOcHB2bfveeb7955c3jvvNkBIMdxnD64a94GHMfZu3iBcRynN7zAOI7TG15gHCeeNUkr8zaxG2lbYDYsdgMbktBsP03jdQwljSXdtBhLOmtjowC9Mg9L+knSlcD8TNKpSA9lBpK2JF2VdDSR5n5J
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 388 x 450, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):105131
                                Entropy (8bit):7.99273978812308
                                Encrypted:true
                                SSDEEP:
                                MD5:49569541FEA7FB5FD32924BCDFE9E525
                                SHA1:5BE52209D3BBC5F35E39E42E9601BEB3D2871F41
                                SHA-256:0C16994B52584DC13221458DA4E5777C7B7CB06BE14D116EE34E599D9D0FED7A
                                SHA-512:E95B5AA3B95A5C8AA7A04486ED92F8949DCAFB05D2A1AF532052A96577E2425CA9DCE8CC7A48D4AB3136A214F74321A743C7EF7A492272518E46774C0104C47E
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR...................pHYs..!8..!8.E.1`....sRGB.........gAMA......a....@IDATx...{...u.....9.U...w.-K..%.....%#....6.!`.h.tO.8pt@.D.........G.Dt....1......M..B..-..p..gIHUR..RU.^.}.._..r........9.t-.^U../.+3W.W..$......=.a.{......=.a.{......=.a.{......=.a.{......=.a.{......=.a.{......=.a.{......=.a.{......=.a.{......=.a.{......=.a.{......=.a.{......=.a.{......W...a..........o]....b.H..0..}.6q.q....h.=NO....;wH...............=.....h.{......~..?s.,].p~b....t...:<3...$...ab..cL....t..M.9....K...../../.DW.^...3S../.K...?=........N...=|..@{...@.=1v..'F?.%............6.9...$.#...i.$c.;...=|=..B....&-......=..s.nN.i....&=....~..w..v..e....xztp0.4..JZ.s*..L.d....x.<(..k..O....q.==..9.....c..>....u...L..r=\.0.OP..},..2...'.'..M.jZM......:m..N.)G.............mOL...lQ_...+.<;1.e...O.|2g...../.cz7...."0n.9.......[....r.....g...w_.K..M......`....'Ap..............W~.W...w5.5If !..!1.....;..e.g...Z.S^G......m.+.8)3=.^..J........7.9....^.i>...-...W<._.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (37754)
                                Category:downloaded
                                Size (bytes):37941
                                Entropy (8bit):5.196706574174371
                                Encrypted:false
                                SSDEEP:
                                MD5:B9765EE68E1F2913D893D35132D07E19
                                SHA1:8078B489658D7230E04069CEFC84B99E1037F768
                                SHA-256:0AE370FF06F41DA59386CBF82239DA88F7C2A87A3935087C1A0B602917308998
                                SHA-512:102DC243ED8E90CF992AC33575B14007A38610F291C62E840D19D95BDCACF0B82141102AE9C5CF5205C20AE8E60EB5DDA1D1975FD6EA69A091B708F8878C2049
                                Malicious:false
                                Reputation:unknown
                                URL:https://cdn1.bambulab.com/wiki/viewer/viewer.min.js
                                Preview:/*!. * Viewer.js v1.11.6. * https://fengyuanchen.github.io/viewerjs. *. * Copyright 2015-present Chen Fengyuan. * Released under the MIT license. *. * Date: 2023-09-17T03:16:38.052Z. */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).Viewer=e()}(this,function(){"use strict";function s(e,t){var i,n=Object.keys(e);return Object.getOwnPropertySymbols&&(i=Object.getOwnPropertySymbols(e),t&&(i=i.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),n.push.apply(n,i)),n}function P(n){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{};t%2?s(Object(o),!0).forEach(function(t){var e,i;e=n,i=o[t=t],(t=l(t))in e?Object.defineProperty(e,t,{value:i,enumerable:!0,configurable:!0,writable:!0}):e[t]=i}):Object.getOwnPropertyDescriptors?Object.defineProperties(n,Object.getOwnPropertyDescriptors(o)):s(Object(o)).forEa
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (6612), with no line terminators
                                Category:downloaded
                                Size (bytes):6612
                                Entropy (8bit):5.170713712169205
                                Encrypted:false
                                SSDEEP:
                                MD5:0B2AA942F30F0EF1F899DD1EDCE19B33
                                SHA1:A1653743A6F9C3EABBFFF2B9DEB3FBB6C445216F
                                SHA-256:03D8C6C5851BBBEA805EE43063628ADE27781B1AE0CC6E7E9D179917E4B1F20B
                                SHA-512:FCEAA5E937BDE4602BD0E5826E936308D858D3D11CE56120E2990023096863B24E2723A720DED5F93A958E20FB14C5C2300558EFFD25C48FC91FAB262CEED646
                                Malicious:false
                                Reputation:unknown
                                URL:https://wiki.bambulab.com/_assets/css/tags.14faa4a8e49318062718.css
                                Preview:/*! Wiki.js - wiki.js.org - Licensed under AGPL */@font-face{font-family:Tajawal;src:url(/_assets/fonts/Tajawal-Bold.woff2) format("woff2"),url(/_assets/fonts/Tajawal-Bold.woff) format("woff");font-weight:700;font-style:normal}@font-face{font-family:Tajawal;src:url(/_assets/fonts/Tajawal-Regular.woff2) format("woff2"),url(/_assets/fonts/Tajawal-Regular.woff) format("woff");font-weight:400;font-style:normal}@font-face{font-family:Tajawal;src:url(/_assets/fonts/Tajawal-Medium.woff2) format("woff2"),url(/_assets/fonts/Tajawal-Medium.woff) format("woff");font-weight:500;font-style:normal}@font-face{font-family:BalooBhaijaan;src:url(/_assets/fonts/BalooBhaijaan-Regular.woff2) format("woff2"),url(/_assets/fonts/BalooBhaijaan-Regular.woff) format("woff");font-weight:400;font-style:normal}html:lang(ar),html:lang(ar) .v-application{font-family:Tajawal,sans-serif}html:lang(ar) .v-application .headline,html:lang(ar) .v-application .title{font-family:Tajawal,sans-serif!important}html:lang(ar) .v-a
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (4745), with no line terminators
                                Category:dropped
                                Size (bytes):4745
                                Entropy (8bit):4.600427494858824
                                Encrypted:false
                                SSDEEP:
                                MD5:A04E610313D1232FDC563417AACAE8C1
                                SHA1:2E3B8EA8F31D3859171A6E1EC3D4E52603D804B2
                                SHA-256:82561C65816BE67AB692D20F2FA25EDF777863CC55BBC90EC7BA55FC59A984A9
                                SHA-512:AE7996C93A469BD6DF9ACA6C37CDC59B408DC5328AC68127FDF24EB5147DB8E534CFE9631718DBD0AB482D4CBF0618C77268CA88F5CF0D56DC2E128F5836505C
                                Malicious:false
                                Reputation:unknown
                                Preview:.swiper-pagination{position:absolute;text-align:center;transition:opacity .3s;transform:translateZ(0);z-index:10}.swiper-pagination.swiper-pagination-hidden{opacity:0}.swiper-pagination-disabled>.swiper-pagination,.swiper-pagination.swiper-pagination-disabled{display:none!important}.swiper-horizontal>.swiper-pagination-bullets,.swiper-pagination-bullets.swiper-pagination-horizontal,.swiper-pagination-custom,.swiper-pagination-fraction{bottom:10px;left:0;width:100%}.swiper-pagination-bullets-dynamic{overflow:hidden;font-size:0}.swiper-pagination-bullets-dynamic .swiper-pagination-bullet{transform:scale(.33);position:relative}.swiper-pagination-bullets-dynamic .swiper-pagination-bullet-active,.swiper-pagination-bullets-dynamic .swiper-pagination-bullet-active-main{transform:scale(1)}.swiper-pagination-bullets-dynamic .swiper-pagination-bullet-active-prev{transform:scale(.66)}.swiper-pagination-bullets-dynamic .swiper-pagination-bullet-active-prev-prev{transform:scale(.33)}.swiper-paginat
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):87467
                                Entropy (8bit):5.362968787178389
                                Encrypted:false
                                SSDEEP:
                                MD5:ADFA778BCE3B6BA0ACB9279A69943CD7
                                SHA1:EE822DDD467A5AF512A164C4C8EF3AC1C46A609C
                                SHA-256:D7FF7E33833D0AA64F839C259947B278CAC3A914DA778020D4618CD2BE86E2EB
                                SHA-512:31B408855AF0682931C5D4B01D2F76F8511C5C7D69623A3051E0FC43E04DB84CF141FD840BB59F4775DF55EC0318581C9D57832BE32DDCD4506AEDB2B501B5E6
                                Malicious:false
                                Reputation:unknown
                                URL:https://bambulab.com/_next/static/chunks/4692-07704ce72afcfb44.js
                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4692],{34692:function(t,e,i){i.d(e,{MM:function(){return A1Header},Tt:function(){return AmsLite},uO:function(){return CardSection},EG:function(){return FullAutouserbrationsA1},vO:function(){return FullAutouserbrationsA1Mini},ri:function(){return Gallery},TD:function(){return HighlightOverview},ih:function(){return MakerWorld},lP:function(){return PlugNPlay},k4:function(){return PriceContent},PJ:function(){return Privacy},$R:function(){return PrivacyA1},vJ:function(){return ScrollVideoCanvas},$0:function(){return Section_Section},L9:function(){return StickyContainer},$8:function(){return StickyContent},nS:function(){return SwiftMaintenance},AH:function(){return WorryFreePrinting}});var n=i(52322),o=i(916),a=i(42921),r=i(62048),l=i(70638),c=i(92154),s=i(52001),d=i(2784),m=i(20647),g=i(36334),p=i(5632);let h=(0,o.ZP)("div")({position:"sticky",top:0,left:0,right:0,zIndex:1200,backgroundColor:"#FFF",boxShadow:"0px 3px 3px
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4926)
                                Category:downloaded
                                Size (bytes):19580
                                Entropy (8bit):5.627402246410818
                                Encrypted:false
                                SSDEEP:
                                MD5:BA4B6F0421F04A9ECD121E53A82272AE
                                SHA1:D27D66376F4420412FC2A7A7DEDDE5B081666458
                                SHA-256:0898D68F4849118479452DBE395A543076AF9700F00747F06962885BA93FB543
                                SHA-512:8D99E871918C586A77538A9E925523567EBD78142DC52EE60CEB773FDDF8ED8B4F7A5BDF1E4CB5E598734892E40D421470F64E14F410CA54F147DF108CF2487B
                                Malicious:false
                                Reputation:unknown
                                URL:https://wiki.bambulab.com/en/software/bambu-studio/multi-color-printing
                                Preview:<!DOCTYPE html><html lang="en"><head><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta charset="UTF-8"><meta name="viewport" content="user-scalable=yes, width=device-width, initial-scale=1, maximum-scale=5"><meta name="theme-color" content="#1976d2"><meta name="msapplication-TileColor" content="#1976d2"><meta name="msapplication-TileImage" content="/_assets/favicons/mstile-150x150.png"><title>Multi-Color Printing | Bambu Lab Wiki</title><meta name="description" content="This page introducts how to manage filaments in Studio and work with filament mapping in AMS."><meta property="og:title" content="Multi-Color Printing"><meta property="og:type" content="website"><meta property="og:description" content="This page introducts how to manage filaments in Studio and work with filament mapping in AMS."><meta property="og:image"><meta property="og:url" content="https://wiki.bambulab.com/en/software/bambu-studio/multi-color-printing"><meta property="og:site_name" content="Bambu Lab Wiki
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):86
                                Entropy (8bit):4.7092327439724695
                                Encrypted:false
                                SSDEEP:
                                MD5:5143820DAEB644938735D6B28C0059E7
                                SHA1:22316BB57B4FA755662FD6F5FB7F749B21AC32A1
                                SHA-256:740BB313221BDA5543B6FBE0BCE3DD276CC70C4FD9AA0BAE9D46B149406BECF5
                                SHA-512:ABABBC2935D02EF31FA6FD14F56CF781BA8015A0DBCF8AB05CC7CFECBCABCA4B2B4E37B5B0BBE0341948DA7902613F4BC7EEA1C1FB8E9D142B3EC1D61084FBA6
                                Malicious:false
                                Reputation:unknown
                                Preview:{"version_hash":"581d359d","url":"https://www.redditstatic.com/ads/581d359d/pixel.js"}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1377 x 705, 8-bit/color RGB, non-interlaced
                                Category:dropped
                                Size (bytes):91934
                                Entropy (8bit):7.93293623211595
                                Encrypted:false
                                SSDEEP:
                                MD5:6921E028DB3A99F6E61DB0A1638E5FF1
                                SHA1:5B04EB8D672D424580ED9F441A2AB6A8BC1035F9
                                SHA-256:52DD399CC3529F7680D4BCE60A3DD3E95CBC5DE5FF4E607B56E9B2862C6AB6E5
                                SHA-512:5D2F6558B6B251A8765EA122F627ECBA09C3066703C8659143B652D10BF98F54FD63CEA0B3C41B71B470A0938EC4F12BA1C0BFBD3657CF0FE3280899B668426F
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR...a............q..f.IDATx...Mk.A...Xk.C..wO..6oMvv.;.IJ...R.k.%..<x..E<x..D.B|....'.l.dchL7.......&.M.a.....E.B.Y~...^U+.(_+E...1@.8....!/T2..*.^5..%..)..2...h....Ab..G."...U....d0......F...0.@.%..0......U..L..3..<-9.Xd.....F.L.@`.@.... .#/+y..p...{..b...f.......4..oI..... ..".keN.v.....0........ Z..F..4....Y4.h .N?.Xv.Gd.b.....Q:U6...,.....X&......4..|7...`eu..039A&.....P.Mwo........l.`.m.....l5.Qw>..o..O.7....m..e..k.M_$.r.Z:..i.of...].&..b.A#...H..c...2;.VV.~0..03....Zv...D.2...h.H.....n.:..ZA..j.u..y|...v}.t_.4p.Z.:..f.....,v...n.=....x.....h...t>=..V8....&...4..a.=3k..eaN((Hg...e.sr!.)........='.4.....bZ...s....&.Q#.]....>.........Eu.q.4...L...M:.Lg:.L[2ij.!.....EV.>.MR@..aZ...b....(!......"...NH.`%.M..@.>...T..~w...zv9.}r......w.9p.+..s...548.*ys.d.7.i.4iZ+4.....]Q.+.......>F04J.J.c..]-...i.X.....J... !.......d.1.Q.>.Q......`}LL......M..N...(.,#.swb.1S.)..dm~..'#..<.m.,{.g.....~e.+_..M....Y.iLl.d........s.j.^Bh.$........
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (846), with no line terminators
                                Category:downloaded
                                Size (bytes):846
                                Entropy (8bit):5.4192805466140275
                                Encrypted:false
                                SSDEEP:
                                MD5:1EB5AC14651C272BD9978D5D4C47EBE6
                                SHA1:969A4B08DF75F561CE96F96B602F48A3D2F02CEB
                                SHA-256:74E6C47C8742641EADCE85E08DD733FDF64EB005E20C50CBD82A5FB5D60B2AC2
                                SHA-512:E9D403AEC1669AF9BF2289727B62FC214034C20852848FBB01B8E2D5B815CF223FC294762650AA0D5D28A2350ACAA4279D2F65A3F73240B32EE7B8111A32FA16
                                Malicious:false
                                Reputation:unknown
                                URL:https://bambulab.com/_next/static/chunks/pages/support-bb5d36760c14a7fc.js
                                Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5563],{93109:function(n,t,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/support",function(){return r(16505)}])},16505:function(n,t,r){"use strict";r.r(t),r.d(t,{__N_SSP:function(){return l},default:function(){return Support}});var u=r(52322),e=r(2784),s=r(97729),i=r.n(s),c=r(916),o=r(70638),_=r(21608);let f=(0,c.ZP)("div")({background:"#f6f6f6"});var l=!0;function Support(n){let{bannerList:t,categoryList:r}=n,s=(0,o.$G)("head");return(0,u.jsxs)(e.Fragment,{children:[(0,u.jsx)(i(),{children:(0,u.jsx)("title",{children:s.t("support.title")})}),(0,u.jsx)(_.RJ,{list:t}),(0,u.jsxs)(f,{children:[r.length>0&&(0,u.jsx)(_.T1,{list:r}),(0,u.jsx)(_.Zc,{}),(0,u.jsx)(_.By,{}),(0,u.jsx)(_.Ub,{})]})]})}}},function(n){n.O(0,[1608,9774,2888,179],function(){return n(n.s=93109)}),_N_E=n.O()}]);
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2343)
                                Category:downloaded
                                Size (bytes):52916
                                Entropy (8bit):5.51283890397623
                                Encrypted:false
                                SSDEEP:
                                MD5:575B5480531DA4D14E7453E2016FE0BC
                                SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.google-analytics.com/analytics.js
                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):5337
                                Entropy (8bit):4.910720585186128
                                Encrypted:false
                                SSDEEP:
                                MD5:BF981E0FA4B41ECF0D29229584DB1FD7
                                SHA1:EB440CF9042C8BCD772DCBD38DAE2DEC2ADA638C
                                SHA-256:06E61DDBA3703DE4D01727A5A040A9FA118F73087F45F72233FD398AAA624F4C
                                SHA-512:789EEE957184CF6CBD0585DF06389A88E985A8080B61CA91D5907DF3753C063F7C4A7691998FC4F0CCDFD14E95D55C4BD8F8149FCD38FF59BB9F5852B803FF3F
                                Malicious:false
                                Reputation:unknown
                                URL:https://bambulab.com/assets/logo.svg
                                Preview:<svg width="62" height="18" viewBox="0 0 62 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M30.8281 16.767H26.3162C26.2301 16.767 26.1602 16.6969 26.1602 16.6104V15.8074C26.1602 15.7209 26.2301 15.6508 26.3162 15.6508H30.8281V16.767ZM30.732 12.332H25.0946L25.5542 13.5514H30.674C30.7603 13.5514 30.8304 13.6217 30.8304 13.708L30.8283 14.4274H26.2586C25.3963 14.4274 24.6973 15.1285 24.6973 15.9931V16.4333C24.6973 17.2979 25.3963 17.9988 26.2586 17.9988H32.2916L32.2933 13.8921C32.2933 13.0275 31.5943 12.332 30.732 12.332Z" fill="white"/>.<mask id="mask0_12783_46881" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="33" y="10" width="8" height="8">.<path fill-rule="evenodd" clip-rule="evenodd" d="M33.707 10.918H40.5506V17.9987H33.707V10.918Z" fill="white"/>.</mask>.<g>.<path fill-rule="evenodd" clip-rule="evenodd" d="M38.9784 16.6117C38.9784 16.6982 38.9085 16.7683 38.8222 16.7683H35.3102V13.5758H38.8222C38.9085 13.5758 38.9784 1
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 417 x 305, 8-bit/color RGB, non-interlaced
                                Category:dropped
                                Size (bytes):11617
                                Entropy (8bit):7.930646227543108
                                Encrypted:false
                                SSDEEP:
                                MD5:6E8150D8CE2082CB5DD24A167AC61EF5
                                SHA1:AE7435996BB9D6791528552405BF166E01878EA4
                                SHA-256:C5FF3795BC5C89501F5E91FA6C7573226F4CAEF7DF41DDB88A53FEF2BFD9FE3A
                                SHA-512:589316E4B03632AF96E344264CED7D6BB85596ECD06D6C9EBE0C70010751282D3BC130306B83606ADBCC5B340ACD5583DAAEEA1F065A856C98E2A557CBDF8821
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR.......1.....Z.......sRGB.........gAMA......a...-.IDATx...l.......n..O.R...L....i[.J]%6.2J..haZ)u7....6p.@E...(.JIXI\R.Kp.....C.....I.......s`+.{.|.}y.|GR.._.......O>.<..^47.J*..>..H..u3...Z6b.k.?"...J*.$.b.U...........y<..e&..........fgg..KH*A.#..-.n..*..9..-E=.......mN7..x.......^...t....?|.c.f5.6w.{.^....P.{...'.K.`%.G..d.b...%1....s......W.....|..z...........I.%..d\.*..Cr.t....N$Q...,;W.....<X..GU..w6....c..(....D.v)f.O..........-;R....g.?mm<Xt..E).,...w.l...O.R^..ZkKt.Y..B.ZZZb.Q....:C....?A..H.......wnU....zb.l...bA.g.e.j4:#+-...%..K.1..>`zZvh.5[..z..km...`.fG...Wm\eM..`A..k....{..F.d..N.....M.r..U.:..uP*.l.S.B"2n.,6,.g1..{..-$.......tg.(AF.V.8.%.....#...Dp...(0I.O....|..~.{...%6.&..!v.../......[..F......m...G.*......Q661...U...?{.cq....^>.U....\.<..gy...6ok..H_A.q..........OMMMjj*M.3.1.K....e.8{aNZ.6PZZN....9.r..Ze-a.N...8.... ../v.....uC......Ee.....l......8.-.....V"[.....\,#b.....Vw......O....9.45...3.`rrr.K/G...z..:.].l.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1777), with no line terminators
                                Category:downloaded
                                Size (bytes):1777
                                Entropy (8bit):5.099875211256027
                                Encrypted:false
                                SSDEEP:
                                MD5:863B09DF7E7DBB5E2C33E35044D66C78
                                SHA1:F4D67AD0CAC7B4098561DABA5E96702E079BE4C3
                                SHA-256:8A750B68584AF05E0A981ECFB78DFB8E73AB409E51A99523CE29B93FB2824723
                                SHA-512:64CF71A74B8FF4BB2DDE5A08807F713B58244909D01BBFE57A0DFAB1C0081FBDAFD24283B8248CD7192FF227B94C88DB06A629A006B02658DBBBAF8921776D87
                                Malicious:false
                                Reputation:unknown
                                URL:https://wiki.bambulab.com/_assets/css/ui-extra.988fe5cd9a7f2a904451.css
                                Preview:/*! Wiki.js - wiki.js.org - Licensed under AGPL */.loader-dialog{transition:all .4s ease}.loader-dialog .atom-spinner.is-inline{display:inline-block}.loader-dialog .caption{color:hsla(0,0%,100%,.7)}.loader-dialog img{width:80px}.page-selector .v-treeview-node__label{font-size:13px}.page-selector .v-treeview-node__content{cursor:pointer}.search-results{position:fixed;top:64px;left:0;overflow-y:auto;width:100%;height:calc(100% - 64px);background-color:rgba(0,0,0,.9);z-index:100;text-align:center;animation:searchResultsReveal .6s ease}@media only screen and (max-width:959px){.search-results{top:112px}}.search-results-container{margin:12px auto;width:90vw;max-width:1024px}.search-results-help{text-align:center;padding:32px 0;font-size:18px;font-weight:300;color:#fff}.search-results-help img{width:104px}.search-results-loader{-js-display:flex;display:flex;justify-content:center;align-items:center;flex-direction:column;padding:32px 0;color:#fff}.search-results-none{color:#fff}.search-results
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 772 x 482, 8-bit colormap, non-interlaced
                                Category:downloaded
                                Size (bytes):41792
                                Entropy (8bit):7.982764459457651
                                Encrypted:false
                                SSDEEP:
                                MD5:8D9A0E858DB2A638559B6FCFFD5A1C4D
                                SHA1:7BD17AFD0B61F9164D576EAF566E28C7D49E9D06
                                SHA-256:75EE9C764C63F4EEA92E8460BDB5240948E28D380BBFF49B3ECFC19977EF2259
                                SHA-512:DFE3A1CA502AAC7888AAD5132F29BB22E07453822594391462D211185247FB15A89E7C5598D30C084A8A32363F777C8EE53EEE31A13ABCBB30BAF18485F02A83
                                Malicious:false
                                Reputation:unknown
                                URL:https://cms-oss-us.bambulab.com/feature_studio_2_en_e6e6fb4383.png?updated_at=2022-09-21T08:35:38.905Z
                                Preview:.PNG........IHDR.............a..f....PLTE....k)..........o/................t...I..P.t5....|5..?fff.b"..I.i,.....@..i..X..\.X...{....D........Z7.sA......o.nV.~tst.......|......pHYs...%...%.IR$... .IDATx..].r....TQr....@... 6....{..L."...P'. @..3..I^.....%MR.....%q.-..................`.p..K...^&-..3._)}@..MAJ8...J.|.%0..q]n....3..7.........D....h6..y..Y.n8G?..-.0.#Z.........9).."I.C........=:&..75..|CIZ.O..%...{Z....../...].y....`...3..#.....o..BA..~.$wfq...]..vRV4..[[.t.n...W..%.....Z...d..7..}x....../...9C.w..%/..>.p4>..2..7...xC]...+Zo.I....?..s.pp....N...w.\]eq.F.......V.o...x.. .j'..$.50.W..r..7...........y..a.r/.t...%..Fn8.e....k.L.`...P .`m.......b....tQ.....#~..~....#....Z..l#.z......o/.....|..Y.....(..h.....H..S..O.....c.O.I7x..U8..[.....%.Ku.e...[d.....$G..1.X#`.E..O.X/.qK......c.*.^.t.!H.'.(..;C!..*.G..C...r.N..C.t!).........t.. .Sp.<\..u.R..9...2..k.H.Nu:./...\`.(e.0..'..]j.(Kp/.\....z.>~Y...E..Z....7y.sG....'-......X.X........
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):68
                                Entropy (8bit):3.9878907834096475
                                Encrypted:false
                                SSDEEP:
                                MD5:A1CB0B2D60ABD78CD4AFD51130704B14
                                SHA1:73A4754A1DC9F006CABEFAE9E0713BD6A7EA4C32
                                SHA-256:7137416AE47607DA7C495B7636C7B8C58C9DC2C393B936B394AE13BABB25E175
                                SHA-512:A3AEBCCEF719900B9D6445F6DD91307B8426517D2A3F24A1778F9F621401829FAAE280BEA6E597DF99E6805E2E0A4C5E9303E20E37E6422B4CFA784DFCB7C97A
                                Malicious:false
                                Reputation:unknown
                                URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                Preview:{"country":"US","state":"GA","stateName":"Georgia","continent":"NA"}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:RIFF (little-endian) data, Web/P image
                                Category:downloaded
                                Size (bytes):51810
                                Entropy (8bit):7.992645668279122
                                Encrypted:true
                                SSDEEP:
                                MD5:77916D5A2610E0D043A7AF6E062A723B
                                SHA1:CE672A3A4F138853E4DCA29FCB5CE749488EB153
                                SHA-256:0F42AC222D477C31CDD84A4FF3050C4371CD497189B1B4195D772F1C601DBC65
                                SHA-512:084B4AFB857A227EA0891D88CA88CF63971A8936D86D145A236133BACB1D67B0A1F70540FDE5F784074C02DDB5715467BE2F614AB3E6A3A6472A2F474527F9D0
                                Malicious:false
                                Reputation:unknown
                                URL:https://wiki.bambulab.com/software/bambu-studio/filaments/object_before_painting.png
                                Preview:RIFFZ...WEBPVP8LM.../..{...d.n.........`.i;.....4..........U.G?.'....*.4."..p....*.Qm..G.n.....7..9...@U%..5.Q...">...I.G..c.J.T..3..:..;G_.7..c......\.E.>7l......."...Uu.r.zO...*...9....53.%...#I..L..>.x..>..0........{.>6.>...c..Z..`.l...G.Ox..a.G.m..r.a....\...!.E<~.Sxrja).-;Y..&..t.p...;<...<..p.\.";.m.n..qY(..}..._..]@.K.'@..P..(.8).IQFF..g$R.T..(B.)......E..Q..:).....8.T*==..(......P.A..y@............ed..._~L$.T........Cc.......5.v.v......D~.n.Q.d2......v56...(..B......K...$..............m.?JM..c.A.....p.....d.x..je&..c.........d'?.$.c2.<~.<..D..p...._....../.b..,.vt.#.G...]k./F2.JE..<..F..[...._......0.....j.P.L,o..m...%K./.p.z}.x% ...*.uMb......%b=6.?..]...^$.L...T+.b.<_.c....]..#8h..~..%_.........p..E._..._K$.k..|.z\;...^ .}H.b?....?.9...X/..........b1v....%..k.~._......d......H.d'....m...P....?..4.$.n.6.0...E...^#b.t...Fc.w........}..lVIQ.z.'...Uk./.Xc....I.z...VN..mpi..^.....USF.y........RY..lZ(......pmg..b3h.$yf&..OY:.:....'..?..Z..A.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):682
                                Entropy (8bit):4.631880021398752
                                Encrypted:false
                                SSDEEP:
                                MD5:3F1D2EA3AD4EB3B214720D004B07E509
                                SHA1:A0DF08423977230D11DD0C9EA498285774285477
                                SHA-256:467CBE351B5B209EE151FB306FD561846A12291447A09F8C9739150B59BEFEE0
                                SHA-512:16F924024F515523E849D4A6D7AF858A8851BA777FF46AEC008C1096069E0E04B62DACEBC9995F880081067AE65228E32BAF483F1FE349236C95158C07AF42DF
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg width="18" height="18" viewBox="0 0 18 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="0.5625" y="3.375" width="16.875" height="14.625" rx="3" fill="#333333"/>.<path d="M4.7832 4.03533C4.84843 1.79601 6.75376 0 9.09465 0C11.4355 0 13.3409 1.79601 13.4061 4.03533H11.6491C11.5848 2.73017 10.4657 1.69101 9.09465 1.69101C7.72356 1.69101 6.60449 2.73017 6.5402 4.03533H4.7832Z" fill="#333333"/>.<path d="M13.4063 8.99983C13.341 11.2391 11.4357 13.0352 9.09481 13.0352C6.75392 13.0352 4.84859 11.2391 4.78336 8.99983L6.54036 8.99983C6.60465 10.305 7.72372 11.3441 9.09481 11.3441C10.4659 11.3441 11.585 10.305 11.6493 8.99983L13.4063 8.99983Z" fill="#FBFBFB"/>.</svg>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (64347)
                                Category:downloaded
                                Size (bytes):223683
                                Entropy (8bit):5.454805360153245
                                Encrypted:false
                                SSDEEP:
                                MD5:85F41014BE15CC3E54A4123C00C5021E
                                SHA1:1E5468F507A8B0216114A8D8F63309BE8CBCAB9F
                                SHA-256:01E9582655224C83E6C075F44B7EECB135E108B6AD2150BF6F78A0A77C4AD5E0
                                SHA-512:78F6D6CD922AA42FD340CF215D7D91DDFABEF5EC393DFA5EB578436B9B668F839747218A4DE980AEC2395194667B1E0215623EC902EAAF8CE592536172414FCD
                                Malicious:false
                                Reputation:unknown
                                URL:https://connect.facebook.net/en_US/fbevents.js
                                Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):1517
                                Entropy (8bit):4.087394375251058
                                Encrypted:false
                                SSDEEP:
                                MD5:95DA33CB61227FF0C13A78AE9B6C2739
                                SHA1:A3A1E33C9F2C1F4960C2722C2BC0437E82F19BDD
                                SHA-256:AAEEBCF10B2B93AF805685426CD697085D7D67258F70DF262CF1ACA22CFA27AC
                                SHA-512:E89C03695C6493C695F3997E77A5183CCCF17222C0999E8BCCB06033309EC07FAC451B2798E7B7A2F03E6C02201D13EF3E4231F7C1C85E6E7128D80FFBC7255F
                                Malicious:false
                                Reputation:unknown
                                Preview:<svg width="22" height="22" viewBox="0 0 22 22" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M10.9982 7.99826C9.34554 7.99826 7.99688 9.34692 7.99688 10.9995C7.99688 12.6521 9.34554 14.0008 10.9982 14.0008C12.6508 14.0008 13.9994 12.6521 13.9994 10.9995C13.9994 9.34692 12.6508 7.99826 10.9982 7.99826Z" fill="#CF2F79"/>.<path d="M19.9993 11C19.9993 9.75716 20.0106 8.52558 19.9408 7.28499C19.871 5.84402 19.5423 4.56515 18.4886 3.51144C17.4326 2.45548 16.156 2.12901 14.715 2.05921C13.4722 1.98941 12.2406 2.00067 11 2.00067C9.75716 2.00067 8.52558 1.98941 7.28499 2.05921C5.84402 2.12901 4.56515 2.45773 3.51144 3.51144C2.45548 4.5674 2.12901 5.84402 2.05921 7.28499C1.98941 8.52783 2.00067 9.75941 2.00067 11C2.00067 12.2406 1.98941 13.4744 2.05921 14.715C2.12901 16.156 2.45773 17.4348 3.51144 18.4886C4.5674 19.5445 5.84402 19.871 7.28499 19.9408C8.52783 20.0106 9.75941 19.9993 11 19.9993C12.2428 19.9993 13.4744 20.0106 14.715 19.9408C16.156 19.871 17.4348 19.5423 18.4886 18.4886C
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):28
                                Entropy (8bit):4.307354922057604
                                Encrypted:false
                                SSDEEP:
                                MD5:CAA2FC2576DA4879A3BE40E73C612424
                                SHA1:103F0FBF189AFC7775CE952A950DD08A8EC4C730
                                SHA-256:12205C33C5E790841CCFB7F4402803B01987EB5A863845E14CB8F00B1B503C4A
                                SHA-512:7FF8BEE47912CC7CCA27328577F8272D529E24F39D2BB3D6DEF1046C7823842F88BE1BD224E37AAEC2A7C988B3FBE89EEBE56ECDF0C69F8E1731D22FE6FA0119
                                Malicious:false
                                Reputation:unknown
                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlJdyKQ98HjtxIFDS4Tf5oSBQ3LDOeb?alt=proto
                                Preview:ChIKBw0uE3+aGgAKBw3LDOebGgA=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):262734
                                Entropy (8bit):4.873806884649593
                                Encrypted:false
                                SSDEEP:
                                MD5:AB77D38BF7AC7D2073A3659EB85719F9
                                SHA1:AB50734CA5E7B8A9A2D747855C8E4DB8F7A9E79A
                                SHA-256:71D7CAE8597329A8B369792C0B4C5F3E97924564A56173AACE024E71DDA8D481
                                SHA-512:42F802C7D441FB4ADCEAF0D890C300FA5E12C9FC448E165B1D13CDF93A276F6FE162C43788F7FC52EF6E3438036531658DCD06A9F754B4D5A7FD692FDD684986
                                Malicious:false
                                Reputation:unknown
                                URL:https://wiki.bambulab.com/_assets/css/mdi.ad9d067665721699a5d0.css
                                Preview:/*! Wiki.js - wiki.js.org - Licensed under AGPL */@font-face{font-family:Material Design Icons;src:url(/_assets/fonts/materialdesignicons-webfont.eot);src:url(/_assets/fonts/materialdesignicons-webfont.eot?#iefix&v=5.8.55) format("embedded-opentype"),url(/_assets/fonts/materialdesignicons-webfont.woff2) format("woff2"),url(/_assets/fonts/materialdesignicons-webfont.woff) format("woff"),url(/_assets/fonts/materialdesignicons-webfont.ttf) format("truetype");font-weight:400;font-style:normal}.mdi-set,.mdi:before{display:inline-block;font:normal normal normal 24px/1 Material Design Icons;font-size:inherit;text-rendering:auto;line-height:inherit;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.mdi-ab-testing:before{content:"\F01C9"}.mdi-abjad-arabic:before{content:"\F1328"}.mdi-abjad-hebrew:before{content:"\F1329"}.mdi-abugida-devanagari:before{content:"\F132A"}.mdi-abugida-thai:before{content:"\F132B"}.mdi-access-point:before{content:"\F0003"}.mdi-access-point-check:be
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1574x799, components 3
                                Category:dropped
                                Size (bytes):132273
                                Entropy (8bit):7.948473576726554
                                Encrypted:false
                                SSDEEP:
                                MD5:C838D3EC7E8291F483AC20116D440154
                                SHA1:A7E30BB514C78A2ADD89314782CD892D6BB84E0A
                                SHA-256:EB7E9892AFAFFCE4C8011FF8BB02C9C6E07561A64635FEDF308FA0980532D964
                                SHA-512:09D468247E457ECBC1FC1DDCAFD1F45BBE4936CDD65B3AA8864491BFC4E67FAFF05EB5367DB062409A6B780D9BFA222F8F431F58D01E78B0838C1EA6DDA32A87
                                Malicious:false
                                Reputation:unknown
                                Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................&..".................................................................................M.Z..s.%..|.G...'.\..I....9....%.@.pz.n/.6.....X..2.A......KeP...k. Z..........CV.V+,...0..o=[..gw>.b.I!]..................................O..U.(..{.......;....rx:?.9.zZf....i.....K.AZ4.,@...a./..:.|......|...v.km.]{...F.oW_.].4\.7...4..pz.n.iW..ON..y....GU/ :.v..@..jn..r....].*:{.J%..._............|.%..........u........../Q.3y..&...............................n..%...2.a...5..8k.......s..>Y5)z}...-...nu..`.T.`.....t.....oN.c...>....]..r...;r...q..q..q..y...{|....w..7z@.w..7z@.w..7z@.w..7z@.w..7z@.w..6z...gq.<..$....^.<..C.^.<..C.^.<..C.^.<..C.lwW.6w1...i...h...W...'..%.l.J5.#.y.....j8.wy<..1K.oD.v..=.......6zH.g.}<..#..<..s.l....I..fy..~.n..=#...I.l...;zG.....OE.t.Y.6z>'.=.y..<..1.t.\O<z?...<
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                Category:dropped
                                Size (bytes):303
                                Entropy (8bit):6.072504011766396
                                Encrypted:false
                                SSDEEP:
                                MD5:6A234FD00A2E4FE5CA7C67F9C007A51A
                                SHA1:D756DA8A3C64FFE5DC5C8CB1F71CA5AC9CEFF305
                                SHA-256:07BB6B135268961C35488AFFD4A1CB2520C03A5DE2EEF17D5D825E697473DD9A
                                SHA-512:0F6BF2682EF744DE01707BBB459FB008AD34AC635B89CF70F73ECC277F5E27891E21104CE266EBBF6F8D37B10DC32871DE516794CC1D04EBD705298CABEC98BD
                                Malicious:false
                                Reputation:unknown
                                Preview:.PNG........IHDR... ... .....D.......gAMA......a.....sRGB........<PLTE.....@..@..@..@..@..@..C..@..B..@..B..A..B..A..A..A..B..B..B.|......tRNS... 0@PP`p........^{.....rIDATx..... .D'.-.m...k..E.A..&.9...@k../.B..|.@...hcsWXSc.;L.5Kn.i..`u.b:..p.W'....W.)...V.....Yl.1,W.:._..`.".3q.......IEND.B`.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (5945)
                                Category:downloaded
                                Size (bytes):250101
                                Entropy (8bit):5.574314699200086
                                Encrypted:false
                                SSDEEP:
                                MD5:2C7463896B9C00664AE9A4425F99674F
                                SHA1:08F5516E55090369107E353D5DD954B9B11D3746
                                SHA-256:0FD0267BE108F970B68B9EB44E8DF75A993EB2DBE7BF6F20B88FA647B7A20548
                                SHA-512:4F3E8263FA1340F09E040069B4337F2459847CCB53B66124F0BBC180E5D4E48821F037CEF6299DB1DF5B8662932F38F8AA3C00E312F26A3A15E076219603B7A4
                                Malicious:false
                                Reputation:unknown
                                URL:https://www.googletagmanager.com/gtag/js?id=G-3Z16QCJM9P&l=dataLayer&cx=c
                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":7,"vtp_value":true,"tag_id":16},{"function":"__ogt_referral_exclusion","priority":7,"vtp_includeConditions":["list","bambulab\\.com"],"tag_id":18},{"function":"__ogt_session_timeout","priority":7,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":19},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":20},{"function":
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (34226), with no line terminators
                                Category:downloaded
                                Size (bytes):34228
                                Entropy (8bit):5.398984245496317
                                Encrypted:false
                                SSDEEP:
                                MD5:CF9DF88E4E1E08BA0A80570C709C2C87
                                SHA1:1F7A85A32C9D891F3ED73EBF524676BC981FB0FC
                                SHA-256:EA4231004AC5E4983BC989E8D21CCA5B657DAF6B24E4FBFF97E7ED01C9F80ADC
                                SHA-512:B2EA7CDC6E2392C0E33440901861B0A96FB2992AB30A796774735FBBBAF280F0D5C333D91EF28F5A537236225E6D0FF728C9C1B33703D739BF82CA3187F7C1D3
                                Malicious:false
                                Reputation:unknown
                                URL:https://bambulab.com/_next/static/chunks/9823-f7a99fa8e9e85a70.js
                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9823],{89823:function(e,t,o){o.d(t,{Z:function(){return ea}});var a,l,r=o(31461),n=o(7896),i=o(2784),s=o(6277),c=o(69075),p=o(23803),d=o(84183),u=o(5666),g=o(57817),h=o(75377);function stripDiacritics(e){return void 0!==e.normalize?e.normalize("NFD").replace(/[\u0300-\u036f]/g,""):e}function findIndex(e,t){for(let o=0;o<e.length;o+=1)if(t(e[o]))return o;return -1}let f=function(e={}){let{ignoreAccents:t=!0,ignoreCase:o=!0,limit:a,matchFrom:l="any",stringify:r,trim:n=!1}=e;return(e,{inputValue:i,getOptionLabel:s})=>{let c=n?i.trim():i;o&&(c=c.toLowerCase()),t&&(c=stripDiacritics(c));let p=c?e.filter(e=>{let a=(r||s)(e);return o&&(a=a.toLowerCase()),t&&(a=stripDiacritics(a)),"start"===l?0===a.indexOf(c):a.indexOf(c)>-1}):e;return"number"==typeof a?p.slice(0,a):p}}(),defaultIsActiveElementInListbox=e=>{var t;return null!==e.current&&(null==(t=e.current.parentElement)?void 0:t.contains(document.activeElement))};var m=o(4
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 15480, version 1.0
                                Category:downloaded
                                Size (bytes):15480
                                Entropy (8bit):7.9858301216764795
                                Encrypted:false
                                SSDEEP:
                                MD5:F04441CFC122BF84E1CF24058FDDBA87
                                SHA1:522D2582E68FFC6EA42513B7118828CA692CF50D
                                SHA-256:C09055F0D3CE5AC45F886C935226D1E4CB0F7488525E9F8B298F26FC0171E5A8
                                SHA-512:185EB3E4D56C949D18B4A51CA6B6C726D8A65F367172DB4DC9FF40D09BE76C4EF8124E8042B731FDB4173F3DA27E51530F21775E3A3D0DDCDAFCFBA7166AE476
                                Malicious:false
                                Reputation:unknown
                                URL:https://cdn.commento.io/fonts/source-sans-pro-700-latin.woff2
                                Preview:wOF2......<x..........<..........................F..`.. .`....*..s.....X..w.....6.$.... .......V...%....*a@......n'Dy.O.Br.%$......4.............C.6....C.d.4..k.$.......J..>E.'.3/....}b^.BD.5....P.....r.T.*.:..e>p....QD.TK.T.....T}.qGh.\..Ov.wnU.x.^@.`.~Z"..}bj._.?<y.."..H.......Dn.....f..l......,.l.a`.5.....y(.../..P.bO..O.?...<D=.]..l...R"$..P7..y....B.4.............lGIBu.1.-...5BN......-?E.../...o.q..(9.Y$..b.....gw.P{..O.`..U...0v.......m.%....i.#Z].AFV.r..^.P3....K.b.|?].K.C..I.Xty.R1.v=A(. ..i..........?.SF....l..|.........CTc.P.J.zvf..........H!..R@....BD.uh.0W..V...M.:mEU*...S..u.^...sk.#|.2.R....R{.^6|.....+..b......Q..*...][#.Ue.....lZ.......x.b..}..T....h........~..k.u.4..:J.....Ps..s(.....S.l.>.#...az..M..T_..H./e..b..Q...HP.tJ..1.U.e?%_....Y..e.~....oi.....\..W..:(...T(._v..{..h..=w.....8FF....@..t$....d..b..Hy...L....p.&...*......:H.p.].n........./..D...j.T ...i...y8...Z.5&...OO%.2..f.>.....,.9.....m..D....t<.b..q...t.h3E.r<..|...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:GIF image data, version 89a, 1037 x 559
                                Category:downloaded
                                Size (bytes):489595
                                Entropy (8bit):7.940263123989905
                                Encrypted:false
                                SSDEEP:
                                MD5:37080FE6969452031C5AE0870546C6F8
                                SHA1:EDC284E29FE120B8DE809B444D96DCF1E788CA8F
                                SHA-256:B41E7B508912D714D1353873ADDE9EF1D53287931CEBF13AF4FBCE72AF417E58
                                SHA-512:0A4D7F859B8EB9AEB3E81937FD855D4C3843102218C4F32B4303BBDE0DB2E23FBB1BF94CEB72D54CAF5785FAE55E125479A4152733107A9222513953909DB81C
                                Malicious:false
                                Reputation:unknown
                                URL:https://wiki.bambulab.com/software/bambu-studio/filaments/filament_type_and_color.gif
                                Preview:GIF89a../.........................................................................TTU...',.'-/A11J22O33a54i=;i>=i?@iADiBGgCMfDPfFQaLS[MTVQRUSSSVYRX_Q]mP`sObxNe~Kn.Js.M..N..M..Lx.Io.Kk.Pj.Rj.Tj.Uj.Wk.\l.bn.hp}mqyqsuvvq{tn.k\.kY.hT.fM.nU.qU.uU.uU.xU.zU.|U..U..W..Y.a.g.p.u.~............................................................................................................................................................................................................................................/3./3.2E.7c.Bm.Fh.>m.*p..v..~...~.....r..a..Q..F..A..@..@..A..@.<<..@+"<?$9o !....-..N..Y,.X9oUIcYQ.gT..T..Q.._.xq.........x..o..q..~................................................................................................................AEF!..NETSCAPE2.0.....!.......,....../....C..N.....Q.2...g....S. j.!)M%:m/+./..9<<;==<>><rm?BCAEFO..UXVV[aWYX[]]\TW]M[^..jlklmon..vyyy|zy}{y~.y...>,..........?#.O1..................=..Z4.......`8...............o:....-...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 728 x 578, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):221377
                                Entropy (8bit):7.988225171741174
                                Encrypted:false
                                SSDEEP:
                                MD5:969EDB948B5BF38E399343435CD17217
                                SHA1:7979224ACAE0585BCBE87B917AD8608D44D11021
                                SHA-256:785741CCBA7E32984FC2ADD7485CBCBF5DE4EEF199897323BB55E56B97253D28
                                SHA-512:9B89350AC184B07B7B34552805805E119DDE705618ED0E0776908E71E1444F5CAA1BD6F191C5DD98B55CA030BBE1103BBD4AE1E87887F5BC23F33BE9E84A1B24
                                Malicious:false
                                Reputation:unknown
                                URL:https://cdn1.bambulab.com/apk/bambu-studio-head-v1.png
                                Preview:.PNG........IHDR.......B........ ....pHYs...%...%.IR$.....sRGB.........gAMA......a...`VIDATx.....].u...sn.3@.`.`...$1I.deK.e...d..y.AN....-KV...#.H1.L..$...A.D..|.9.}.../.....j..}..u.Uk......s......}.{...g...k.(I.~.4M%.wDQ....~..v....<...?...x>....L_....z..}0....:..........q..I.d.../...2.......$2o._........>.c.H...............&T..........Y.b........};d.0u& .o...x...'I.|f.i.|....C .........24..r...q..........dgJ...L........\.....Od....K..1.."..0.....0..}.R.L....&......+"..b./.(i..)iI..B ...........Y#eK@@....H.@..~...?..:.%..I.........0^`.l...c..h.+...R.,..y.`.IR.H....:......E.`...C8.s..k..X..Xh...G......8..K....N >...@l.5p<..\{.........../...(!.........]@@..^.vO.C.i...........`............F..`..V{u...*?o_...,.H8...../Gb.GZ_O.............{.F.cq......x<....q.#.p?9z..@.7.....}....7...G...W.WZ.;..J..w..Mp.I.}...iwG.m.>.....-...c..m;l.=-...G..........=...{:~.._...s......AK=...q..z...i..o.`C......s.......,.c.~].=. .s..]'.E..x....w..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 388 x 451, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):69912
                                Entropy (8bit):7.988596583966734
                                Encrypted:false
                                SSDEEP:
                                MD5:D461D0167183EA57113F7E8CF3B542A6
                                SHA1:1E0E028A2BAFBF48AC5B3A4D9BCC1253BE831725
                                SHA-256:3AE0B613D3FA804108F001DEC88F3D7C9178A36D9D1203CD355818FD1BBDF839
                                SHA-512:90CFC9988BB03601818951909A182CABF2C590174DB88FEA73B34C30EE7E114FD92E1463752E22AABE747CFBA726EA57C3BF8813F053DA0A0E86EA7024FEDC03
                                Malicious:false
                                Reputation:unknown
                                URL:https://cdn1.bambulab.com/common/navbar-a1-mini-1948b41c894cb.png
                                Preview:.PNG........IHDR.............$.m.....pHYs..!8..!8.E.1`....sRGB.........gAMA......a.....IDATx.....^.U'....w.#...y.dY..9v.....4t.....AC.}y..._.........{.54<....!!..7.2.3..8.l.mY.<.y..]..ZU...G:..,..}.}..j..j.k..B.P(...B.P0.(....qgA..<....(....|....i!\...bC......2....)..K......BAP..P(...2..B.8.x...!(....%.GS..P(...2..B.P..P..........so[.f.....h.0;;..&&a...v..l..ZE...LO..S........>.g.P(.8.!(..n.....{....}._.r...1...O@.\l.......n.`nn..n.s....;.......X..sp.!(.9...SO=5..._9..,:.......,.........6n..+W...........{.5;..c..13.P\.@.p.E.i.....v....'{zz{;.n_.T..,+G..`..(...q.u......o...Bqy./t....U.....hCQ`...3..0%...Z...J....Svm.bgq......2..9.|Y.[.7........Z-b..z.>....vK....A7.B....S...>.7b..!.&-.+..........]`....G.}.......s.Q[`Xe...E.2..yGr...s.1..q@..g...@.......AMF...)..lb....}.B30.|du....@....../.......~...SUGP\...%.e......A6.y.LF....MC...a...........Aq.....L..v;.8v.(t.;..........b@.....PjQ.p....f.E^;.>/..d.P\,(CP.W..o+b.b.....i...........6..2.s..g
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 15908, version 1.0
                                Category:downloaded
                                Size (bytes):15908
                                Entropy (8bit):7.985481066819931
                                Encrypted:false
                                SSDEEP:
                                MD5:76D8CBB0496CB184EFF868152B67AD45
                                SHA1:D4AE4E38CA7BB859C359E9DF16EFEB35A009053C
                                SHA-256:CB992EAE898417162C48B37712991D9AD8053C4A64FCE51AFF195EDC69DC35F2
                                SHA-512:703F71D60051FBB86B235307FB2E386E65ADC7D2DB72F6749341CF8BA9F4C37063E4A3CCD63E2FC72044A395A891D0292B95A5B489EAA22984F89C540B37F7B0
                                Malicious:false
                                Reputation:unknown
                                URL:https://cdn.commento.io/fonts/source-sans-pro-400-latin.woff2
                                Preview:wOF2......>$..........=..........................F..`.. .`....*..s..............6.$.... ..2....V.....6.a.......f.i..%J.C#.z.`.*....''c.`.iZ.......9.K.X...i.-6.L<-...@(c)O}t...x.-...!v De.._Q.S!.A._.m.l...d.0.8..2L.,Na#i..#...4R4......y...6...e...xx.a..tS..M_.a...Qi...9z....IN^.......F..7..e+..G.u.....x../....!.....vSn.P.....'.eIF.dH.8......~ ..*...h.%(...........wa&...?..D...s...~8`...m...*.Tp..b...m.`..S9.....P........4.nl...ml....`M.A..`.f...h?......U.5]..3..,7m...2.../Q*.........X.2.J...T......"..l.".&.rjj.MM..I...SH.M./w.Zsf..%..B....E.M...y..].{Y........K.?...o...(..f..nK9.........swC.j2..EM.ur.#..k..PG\.y..3o..9.. .>.. .$9 ..?..b.|._`(...wP..T6.].}..M.2!.......^G...q......O..9b`....)IS...\|r.\b...2.\]....]R...C.s.)............._K.-XNi...4.?`.hu.....8.*.t.....W...X...q.y.XV!xk.?6....%..{MD$H.!d.16...J7..B.I........8y.q.9.}.[.B...HB......*..Yg..i....m....&..C)waA&.3..@4...wb_..P.'.......bO.w{.R...4.5c..)G.Q.`.&.N..J.".q.%.3..B..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65200)
                                Category:downloaded
                                Size (bytes):141067
                                Entropy (8bit):5.335934090274419
                                Encrypted:false
                                SSDEEP:
                                MD5:DEEADF18980AFA8FE6DFB188E86F6012
                                SHA1:2133EEA43BBB55CAEEEFF8B1DDDDBD4AE698CCB2
                                SHA-256:EFD2E0DFEBC288A9303696145E9AA0BDCA5B113071FEF9A46162F8A20CC436F9
                                SHA-512:87F14A672B7AB86B9B55285D2647EECF76EBAB070106327443DD9BF2E0A11233DC49BE3DFB4F6205D1E56ABC41B79629F2C0ECC2502EB59B20E2107FDC61EF35
                                Malicious:false
                                Reputation:unknown
                                URL:https://bambulab.com/_next/static/chunks/framework-f211a704e11e65a7.js
                                Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{52967:function(n,t,a){/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var u,i,o,s,w,x,C=a(2784),_=a(14616);function p(n){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+n,a=1;a<arguments.length;a++)t+="&args[]="+encodeURIComponent(arguments[a]);return"Minified React error #"+n+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var N=new Set,z={};function fa(n,t){ha(n,t),ha(n+"Capture",t)}function ha(n,t){for(z[n]=t,n=0;n<t.length;n++)N.add(t[n])}var P=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),j=Object.prototype.hasOwnProperty,U=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02F
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (31300)
                                Category:downloaded
                                Size (bytes):31351
                                Entropy (8bit):5.134771093374372
                                Encrypted:false
                                SSDEEP:
                                MD5:A2BF0BF99459328DB4D0D8C75EA0BAC4
                                SHA1:F54F598D6B9A4E7F3F5B921CE46F5022A77D5C1C
                                SHA-256:2F9B86D6991A04321121C9D1AE6A9B43C2D409223D5ECB3E13C1F90AADC14425
                                SHA-512:5E4612020693EF097B7F3098EF32F07F27D0F9F5C1A9E2A873753D0B0024C5193212FA8111994579116A1EF111797D93B290DDE44C6D4BE755E3B41068C0F36D
                                Malicious:false
                                Reputation:unknown
                                URL:https://wiki.bambulab.com/_assets/js/login.js?1691709097
                                Preview:/*! Wiki.js - wiki.js.org - Licensed under AGPL */.(this.webpackJsonp=this.webpackJsonp||[]).push([["login"],{"./client/components/login.vue":function(e,t,i){"use strict";i.r(t);var n=function(){var e=this,t=e.$createElement,i=e._self._c||t;return i("v-app",[i("div",{staticClass:"login",style:"background-image: url("+e.bgUrl+");"},[i("div",{staticClass:"login-sd"},[i("div",{staticClass:"d-flex mb-5"},[i("div",{staticClass:"login-logo"},[i("v-avatar",{attrs:{tile:"",size:"34"}},[i("v-img",{attrs:{src:e.logoUrl}})],1)],1),i("div",{staticClass:"login-title"},[i("div",{staticClass:"text-h6 grey--text text--darken-4"},[e._v(e._s(e.siteTitle))])])]),i("v-alert",{staticClass:"mb-0",attrs:{transition:"slide-y-reverse-transition",color:"red darken-2",tile:"",dark:"",dense:"",icon:"mdi-alert"},model:{value:e.errorShown,callback:function(t){e.errorShown=t},expression:"errorShown"}},[i("div",{staticClass:"body-2"},[e._v(e._s(e.errorMessage))])]),"login"===e.screen&&e.strategies.length>1?[i("div",{
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                Category:downloaded
                                Size (bytes):48236
                                Entropy (8bit):7.994912604882335
                                Encrypted:true
                                SSDEEP:
                                MD5:015C126A3520C9A8F6A27979D0266E96
                                SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                Malicious:false
                                Reputation:unknown
                                URL:https://bambulab.com/cf-fonts/v/open-sans/5.0.20/latin/wght/normal.woff2
                                Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):4919
                                Entropy (8bit):4.934452084822732
                                Encrypted:false
                                SSDEEP:
                                MD5:0E8DE701A13B1C4E59431F7AED9B2473
                                SHA1:80A73CC49936F7EF95CE9497E76D56427B47C708
                                SHA-256:0537C90164574B5D7AC4024B383E2347D54ACA3464A609A21742ACA51023F34B
                                SHA-512:AAF949A11F057CDAEACB184A3556C5D17B25AAFE1AD919BAE01DBA8124FF17DC6F86D1DAEB942069859217A7F8EC361FBB7EDD74C75A1457D948589C561EED57
                                Malicious:false
                                Reputation:unknown
                                Preview:{"CookieSPAEnabled":true,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202402.1.0","OptanonDataJSON":"9f1ef759-6668-465b-8306-6e39ecd01d21","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"018e12d1-8bfc-76a6-a6ac-a742ab37750e","Name":"Global Audience","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","bq","sb","br","sc","sd","bs","bt","sg","bv","bw","sh","by","sj","bz","sl","sn","so","ca","sr","cc","ss","st","cd","cf","sv","cg","ch","sx","ci","sy","sz","ck","cl","cm","cn","co","cr","tc","td","cu","tf","cv","tg","cw","th","cx","tj","tk","tl","tm","tn","to","tr","tt","tv","tw","dj
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 800 x 817, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):416173
                                Entropy (8bit):7.995002726929915
                                Encrypted:true
                                SSDEEP:
                                MD5:B8F5163699DDB840D02ECF1067761B5B
                                SHA1:82A650F15E2400E7E41B8D12D3A9F5676DC4A7DD
                                SHA-256:8F3B3321752D61BCBB3452AB8B6AFCC3AEBF33C3AEDDF6E47F07AC1427C7904A
                                SHA-512:E3DCA9B066CBF8A2EB833CCC4C5900464857C436D3142ABBCB6DC7200EE7B00CE3184216BA2895FCD565AD0CA90EE0131FA7CC0D396E9AD5726DDE42F89DA9AC
                                Malicious:false
                                Reputation:unknown
                                URL:https://cdn1.bambulab.com/common/navbar-a1-9829e99173be6.png
                                Preview:.PNG........IHDR... ...1........V....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                No static file info